General

  • Target

    a6f9d8513672e7db039e557426899ec5aa49d4544dcf858139487d6b0ae05787

  • Size

    537KB

  • Sample

    221124-qb2nxseh29

  • MD5

    6eea4637a917ac8b4a5965f7b789c3c8

  • SHA1

    7b1ae62323ceaecf8c52e0e40016d8224f4eca0e

  • SHA256

    a6f9d8513672e7db039e557426899ec5aa49d4544dcf858139487d6b0ae05787

  • SHA512

    8589114d48f29efc0eb5299452847a90e449db477d0cf297b5ca8724d39c8eb4bc5e73ca593bb9985f3dac12420ae892e1154fcce37509beec4f2fccafcef6de

  • SSDEEP

    12288:071HbqID8zy1coOwSOqwbk/Da22Uy77Gr3SyPI4jUWpD9:OOXo4DCnKrmkt7

Malware Config

Targets

    • Target

      a6f9d8513672e7db039e557426899ec5aa49d4544dcf858139487d6b0ae05787

    • Size

      537KB

    • MD5

      6eea4637a917ac8b4a5965f7b789c3c8

    • SHA1

      7b1ae62323ceaecf8c52e0e40016d8224f4eca0e

    • SHA256

      a6f9d8513672e7db039e557426899ec5aa49d4544dcf858139487d6b0ae05787

    • SHA512

      8589114d48f29efc0eb5299452847a90e449db477d0cf297b5ca8724d39c8eb4bc5e73ca593bb9985f3dac12420ae892e1154fcce37509beec4f2fccafcef6de

    • SSDEEP

      12288:071HbqID8zy1coOwSOqwbk/Da22Uy77Gr3SyPI4jUWpD9:OOXo4DCnKrmkt7

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • Nirsoft

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks