General

  • Target

    61d4211283a55486a8d88d37bd4d6ca4743f0bb0ff306590d84675301c30e883

  • Size

    601KB

  • Sample

    221125-a32j8sde81

  • MD5

    ebbb87ad6bc1e883c3132dc441007a7f

  • SHA1

    41242ca1d3320a7098f45369c9121f55922031d3

  • SHA256

    61d4211283a55486a8d88d37bd4d6ca4743f0bb0ff306590d84675301c30e883

  • SHA512

    c49c17fa87a125004a613d5a4e843130f681272c03b33d68941afea14c002edb03b2f4b5eaa19855175673d3f4442153669fa941ad28d66c2a2f02a1ddf31b76

  • SSDEEP

    12288:0jtSuf3dL1knbJII0bTtxi+KgigXqTY4/4iPBdWZRqAFRJC24nVb1:AFdL1TDy0jqT/4iPBsCAdC2Ab

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    overcomer123

Targets

    • Target

      61d4211283a55486a8d88d37bd4d6ca4743f0bb0ff306590d84675301c30e883

    • Size

      601KB

    • MD5

      ebbb87ad6bc1e883c3132dc441007a7f

    • SHA1

      41242ca1d3320a7098f45369c9121f55922031d3

    • SHA256

      61d4211283a55486a8d88d37bd4d6ca4743f0bb0ff306590d84675301c30e883

    • SHA512

      c49c17fa87a125004a613d5a4e843130f681272c03b33d68941afea14c002edb03b2f4b5eaa19855175673d3f4442153669fa941ad28d66c2a2f02a1ddf31b76

    • SSDEEP

      12288:0jtSuf3dL1knbJII0bTtxi+KgigXqTY4/4iPBdWZRqAFRJC24nVb1:AFdL1TDy0jqT/4iPBsCAdC2Ab

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • Nirsoft

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks