Analysis

  • max time kernel
    4294183s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    08-03-2022 10:08

General

  • Target

    affe7475e01b9abab5dda12a4ba90b42be2683b66001a23fe88672295ef85ba5.exe

  • Size

    268KB

  • MD5

    7ed13c49bfb875e407c075b3272d95d0

  • SHA1

    e23fd7cba698ca9662b34170a7b7fb662f637e9b

  • SHA256

    affe7475e01b9abab5dda12a4ba90b42be2683b66001a23fe88672295ef85ba5

  • SHA512

    34868d9bd77eae0c85df4a5deecbff3ee78deac456be7e441964c4af81f3aabbc911611da292f169a28b2b1acfa68b1f760ca6f582bc73e8c6fa396e90efa2b7

Malware Config

Signatures

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • Nirsoft 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\affe7475e01b9abab5dda12a4ba90b42be2683b66001a23fe88672295ef85ba5.exe
    "C:\Users\Admin\AppData\Local\Temp\affe7475e01b9abab5dda12a4ba90b42be2683b66001a23fe88672295ef85ba5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:616
    • C:\Users\Admin\AppData\Local\Temp\affe7475e01b9abab5dda12a4ba90b42be2683b66001a23fe88672295ef85ba5.exe
      /scomma "C:\Users\Admin\AppData\Local\Temp\Dm6UyW1Tv7.ini"
      2⤵
        PID:1112
      • C:\Users\Admin\AppData\Local\Temp\affe7475e01b9abab5dda12a4ba90b42be2683b66001a23fe88672295ef85ba5.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\T6QqXv4hsY.ini"
        2⤵
        • Accesses Microsoft Outlook accounts
        PID:1984

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1112-56-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/1112-58-0x0000000074FF1000-0x0000000074FF3000-memory.dmp

      Filesize

      8KB

    • memory/1112-59-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/1112-60-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/1984-63-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1984-66-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1984-67-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB