General

  • Target

    screenshot3746.jpg.lnk

  • Size

    2KB

  • Sample

    230117-kbvygsch83

  • MD5

    c6b01d5c60a32b533fed0066a4c523de

  • SHA1

    1ad9db830a0fc612e8cdef1712a1693152b48f2c

  • SHA256

    98869f8722fc8cae78de5023b9c8b7339e55bb23397dbe05e3fcb9ccefb18ab4

  • SHA512

    683406e5041e96f1084c16c3fd04c133e44a9be933255d25b23315baf5cac53f3a8add2f9e1d09f4efef6f59e6fbc56437b71734266e03786713947e8ca744ef

Malware Config

Targets

    • Target

      screenshot3746.jpg.lnk

    • Size

      2KB

    • MD5

      c6b01d5c60a32b533fed0066a4c523de

    • SHA1

      1ad9db830a0fc612e8cdef1712a1693152b48f2c

    • SHA256

      98869f8722fc8cae78de5023b9c8b7339e55bb23397dbe05e3fcb9ccefb18ab4

    • SHA512

      683406e5041e96f1084c16c3fd04c133e44a9be933255d25b23315baf5cac53f3a8add2f9e1d09f4efef6f59e6fbc56437b71734266e03786713947e8ca744ef

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Blocklisted process makes network request

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Collection

Email Collection

1
T1114

Tasks