General

  • Target

    9526e9792bed9efe4ed6101deff93b649701cf0f77b024567b5c0540b4b3c7bf

  • Size

    1.4MB

  • Sample

    210303-wnf747yk3x

  • MD5

    f3da87fb27befc3df1eec757587fe93b

  • SHA1

    798f0f6dba708beb6aee86469e5084b08d2e2714

  • SHA256

    9526e9792bed9efe4ed6101deff93b649701cf0f77b024567b5c0540b4b3c7bf

  • SHA512

    51d0a44359eeacb8344955099dce9fec20e46ddf509aea1036503eb0e278fbac363d797fb8745ea3b8ddd5e6f5c3c81f496e0354a10603e80c3028492bc7adaa

Malware Config

Targets

    • Target

      9526e9792bed9efe4ed6101deff93b649701cf0f77b024567b5c0540b4b3c7bf

    • Size

      1.4MB

    • MD5

      f3da87fb27befc3df1eec757587fe93b

    • SHA1

      798f0f6dba708beb6aee86469e5084b08d2e2714

    • SHA256

      9526e9792bed9efe4ed6101deff93b649701cf0f77b024567b5c0540b4b3c7bf

    • SHA512

      51d0a44359eeacb8344955099dce9fec20e46ddf509aea1036503eb0e278fbac363d797fb8745ea3b8ddd5e6f5c3c81f496e0354a10603e80c3028492bc7adaa

    • DiamondFox

      DiamondFox is a multipurpose botnet with many capabilities.

    • DiamondFox payload

      Detects DiamondFox payload in file/memory.

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks