General

  • Target

    4c397f896222d83d538f425e7e7e50119648c31ff65b91306a2191b21513bc1a

  • Size

    852KB

  • Sample

    221127-pzmdgacg5t

  • MD5

    3afd519037aea12086680cc7f10bfcb7

  • SHA1

    f4e93c5acfdc47df39b7308aa7fd0cdb9ad3fc8a

  • SHA256

    4c397f896222d83d538f425e7e7e50119648c31ff65b91306a2191b21513bc1a

  • SHA512

    a881cb8f06460851bdcc2c5dc11f9dcace589a3da0c37e7cc6fc6d922b9c96d325b128f6d88b7bdb93af984eb6238fadebd1bd9332fafe6b1b9a5e832de6c5bc

  • SSDEEP

    24576:fwNpc5utRISiYhtNn87WyHTKSTYwiyFBBPfxr:Kp6YRISiY67WyHeSTAyFBBR

Malware Config

Targets

    • Target

      4c397f896222d83d538f425e7e7e50119648c31ff65b91306a2191b21513bc1a

    • Size

      852KB

    • MD5

      3afd519037aea12086680cc7f10bfcb7

    • SHA1

      f4e93c5acfdc47df39b7308aa7fd0cdb9ad3fc8a

    • SHA256

      4c397f896222d83d538f425e7e7e50119648c31ff65b91306a2191b21513bc1a

    • SHA512

      a881cb8f06460851bdcc2c5dc11f9dcace589a3da0c37e7cc6fc6d922b9c96d325b128f6d88b7bdb93af984eb6238fadebd1bd9332fafe6b1b9a5e832de6c5bc

    • SSDEEP

      24576:fwNpc5utRISiYhtNn87WyHTKSTYwiyFBBPfxr:Kp6YRISiY67WyHeSTAyFBBR

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks