Analysis

  • max time kernel
    4294178s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    09-03-2022 16:43

General

  • Target

    6fd799e64e98e19e4fb4f82c62b673e389e7c4682368f7a3d88a723e241da68f.exe

  • Size

    1.0MB

  • MD5

    5e8183e3395b2c6c6ac39d40d28f3f8a

  • SHA1

    f51db7e5d9dd7de25ee9b094a25a2fa593e8040d

  • SHA256

    6fd799e64e98e19e4fb4f82c62b673e389e7c4682368f7a3d88a723e241da68f

  • SHA512

    be4138a2672d98822ec75b6892cd84120b2aee166bd332d961db812e8acd0c60f53fb7626aa29192304fcf6d9c1de09197959cd477d95c34c7a761fe5142731a

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mail.com
  • Port:
    587
  • Username:
    diplomat.thomasfletcher@post.com
  • Password:
    Lordcardo31

Signatures

  • Executes dropped EXE 4 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6fd799e64e98e19e4fb4f82c62b673e389e7c4682368f7a3d88a723e241da68f.exe
    "C:\Users\Admin\AppData\Local\Temp\6fd799e64e98e19e4fb4f82c62b673e389e7c4682368f7a3d88a723e241da68f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1140
    • C:\Users\Admin\AppData\Local\Temp\6fd799e64e98e19e4fb4f82c62b673e389e7c4682368f7a3d88a723e241da68f.exe
      "C:\Users\Admin\AppData\Local\Temp\6fd799e64e98e19e4fb4f82c62b673e389e7c4682368f7a3d88a723e241da68f.exe"
      2⤵
      • Loads dropped DLL
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:524
      • C:\Users\Admin\AppData\Local\Temp\mpv.exe
        C:\Users\Admin\AppData\Local\Temp\mpv.exe /stext C:\Users\Admin\AppData\Local\Temp\mpvp.txt
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook accounts
        PID:1460
      • C:\Users\Admin\AppData\Local\Temp\WBP.exe
        C:\Users\Admin\AppData\Local\Temp\WBP.exe /stext C:\Users\Admin\AppData\Local\Temp\WBVP.txt
        3⤵
        • Executes dropped EXE
        PID:1924
      • C:\Users\Admin\AppData\Local\Temp\mespv.exe
        C:\Users\Admin\AppData\Local\Temp\mespv.exe /stext C:\Users\Admin\AppData\Local\Temp\mespvp.txt
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1820
      • C:\Users\Admin\AppData\Local\Temp\pv.exe
        C:\Users\Admin\AppData\Local\Temp\pv.exe /stext C:\Users\Admin\AppData\Local\Temp\pvp.txt
        3⤵
        • Executes dropped EXE
        PID:1616

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\WBP.exe
    MD5

    6d95f03eaf83b31686f263260202ee36

    SHA1

    6633ac9d7790031b49bb2a4170ec77591d94bb58

    SHA256

    29f2a54c829c37fc904a2b682c50b57d6d35e9af5dc7f43d72b68c8c51255103

    SHA512

    a8dda5f3c9e493f9f0e17bfee40a73f74ac6c4276b22589ec9bb163a91f941d966e4ce3b0866be7488fddd229156d73017fb8b22fc3b90903591fef2045c2b46

  • C:\Users\Admin\AppData\Local\Temp\WBVP.txt
    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Users\Admin\AppData\Local\Temp\mespv.exe
    MD5

    ffc52f2b4435fcddaca6e15489a88b75

    SHA1

    63ec31a04cf176852344d544ae855da0dac64980

    SHA256

    3f3c8484962b395f304a836ee5e8ee17beaafe982795c9747d8ee98cc6e4ca8f

    SHA512

    389694feccfe6ca352705b9481913fece6d1d47083f235ccdd60c05cfda82606be53845fde0dba8ec3f3748f820a828c9be0ce078c8b9cc853285b23f172841c

  • C:\Users\Admin\AppData\Local\Temp\mpv.exe
    MD5

    a138fca70622323e45d6018125322051

    SHA1

    b91f8e20569fecabed22e48da5ec626758563488

    SHA256

    677d333648aba8e2538cbbb9fdd8a32901c67a5e10c8f951970313499304783a

    SHA512

    b89f1d513608f5b0f8022a8d983cdfec0064ecd5e8479125b40477738fc0f5e2b1aa77868333fd783cd5cd2233e0f018d16d8865650071b1a371d375c22a54ee

  • C:\Users\Admin\AppData\Local\Temp\pv.exe
    MD5

    afe3aeeffaa1e1772a926ca45923f33f

    SHA1

    f20104fa1f75f341818751b5164b5c2b24d2dd9e

    SHA256

    6cbc1d59fdba6445b8e7243a08bd64816f01fcf6ce7f68570d9170e13c8810a7

    SHA512

    083732db58970d192b98c4298444b8eba2ecae5fa982b3d9505cfa17bce920106281f66df507e6e211d969a6c553d212e50dcdcfeab4b900301d01c442a0de91

  • C:\Users\Admin\AppData\Local\Temp\pvp.txt
    MD5

    aac668d02b1c631f7a28bd8d29623e30

    SHA1

    1022c62ce04ceaaec60c0e16b4eafd3e145d092d

    SHA256

    2ab667f5db5edfcb621b9fb2b4aeac61cadaa633a9269775d37e054b1a02fba1

    SHA512

    6ae224298d5b5fe19b4a9915ea156046048e4ea56a62d31e106241e11f96535c8e1339269c684e3f55c9d8fea555bc56b8ca7cc019a4d220b364cbf3626f8ebb

  • \Users\Admin\AppData\Local\Temp\WBP.exe
    MD5

    6d95f03eaf83b31686f263260202ee36

    SHA1

    6633ac9d7790031b49bb2a4170ec77591d94bb58

    SHA256

    29f2a54c829c37fc904a2b682c50b57d6d35e9af5dc7f43d72b68c8c51255103

    SHA512

    a8dda5f3c9e493f9f0e17bfee40a73f74ac6c4276b22589ec9bb163a91f941d966e4ce3b0866be7488fddd229156d73017fb8b22fc3b90903591fef2045c2b46

  • \Users\Admin\AppData\Local\Temp\WBP.exe
    MD5

    6d95f03eaf83b31686f263260202ee36

    SHA1

    6633ac9d7790031b49bb2a4170ec77591d94bb58

    SHA256

    29f2a54c829c37fc904a2b682c50b57d6d35e9af5dc7f43d72b68c8c51255103

    SHA512

    a8dda5f3c9e493f9f0e17bfee40a73f74ac6c4276b22589ec9bb163a91f941d966e4ce3b0866be7488fddd229156d73017fb8b22fc3b90903591fef2045c2b46

  • \Users\Admin\AppData\Local\Temp\mespv.exe
    MD5

    ffc52f2b4435fcddaca6e15489a88b75

    SHA1

    63ec31a04cf176852344d544ae855da0dac64980

    SHA256

    3f3c8484962b395f304a836ee5e8ee17beaafe982795c9747d8ee98cc6e4ca8f

    SHA512

    389694feccfe6ca352705b9481913fece6d1d47083f235ccdd60c05cfda82606be53845fde0dba8ec3f3748f820a828c9be0ce078c8b9cc853285b23f172841c

  • \Users\Admin\AppData\Local\Temp\mespv.exe
    MD5

    ffc52f2b4435fcddaca6e15489a88b75

    SHA1

    63ec31a04cf176852344d544ae855da0dac64980

    SHA256

    3f3c8484962b395f304a836ee5e8ee17beaafe982795c9747d8ee98cc6e4ca8f

    SHA512

    389694feccfe6ca352705b9481913fece6d1d47083f235ccdd60c05cfda82606be53845fde0dba8ec3f3748f820a828c9be0ce078c8b9cc853285b23f172841c

  • \Users\Admin\AppData\Local\Temp\mpv.exe
    MD5

    a138fca70622323e45d6018125322051

    SHA1

    b91f8e20569fecabed22e48da5ec626758563488

    SHA256

    677d333648aba8e2538cbbb9fdd8a32901c67a5e10c8f951970313499304783a

    SHA512

    b89f1d513608f5b0f8022a8d983cdfec0064ecd5e8479125b40477738fc0f5e2b1aa77868333fd783cd5cd2233e0f018d16d8865650071b1a371d375c22a54ee

  • \Users\Admin\AppData\Local\Temp\mpv.exe
    MD5

    a138fca70622323e45d6018125322051

    SHA1

    b91f8e20569fecabed22e48da5ec626758563488

    SHA256

    677d333648aba8e2538cbbb9fdd8a32901c67a5e10c8f951970313499304783a

    SHA512

    b89f1d513608f5b0f8022a8d983cdfec0064ecd5e8479125b40477738fc0f5e2b1aa77868333fd783cd5cd2233e0f018d16d8865650071b1a371d375c22a54ee

  • \Users\Admin\AppData\Local\Temp\pv.exe
    MD5

    afe3aeeffaa1e1772a926ca45923f33f

    SHA1

    f20104fa1f75f341818751b5164b5c2b24d2dd9e

    SHA256

    6cbc1d59fdba6445b8e7243a08bd64816f01fcf6ce7f68570d9170e13c8810a7

    SHA512

    083732db58970d192b98c4298444b8eba2ecae5fa982b3d9505cfa17bce920106281f66df507e6e211d969a6c553d212e50dcdcfeab4b900301d01c442a0de91

  • \Users\Admin\AppData\Local\Temp\pv.exe
    MD5

    afe3aeeffaa1e1772a926ca45923f33f

    SHA1

    f20104fa1f75f341818751b5164b5c2b24d2dd9e

    SHA256

    6cbc1d59fdba6445b8e7243a08bd64816f01fcf6ce7f68570d9170e13c8810a7

    SHA512

    083732db58970d192b98c4298444b8eba2ecae5fa982b3d9505cfa17bce920106281f66df507e6e211d969a6c553d212e50dcdcfeab4b900301d01c442a0de91

  • memory/524-66-0x0000000001D32000-0x0000000001D33000-memory.dmp
    Filesize

    4KB

  • memory/524-67-0x0000000001D32000-0x0000000001D33000-memory.dmp
    Filesize

    4KB

  • memory/524-71-0x0000000075A20000-0x0000000075B30000-memory.dmp
    Filesize

    1.1MB

  • memory/524-72-0x0000000001D32000-0x0000000001D33000-memory.dmp
    Filesize

    4KB

  • memory/524-73-0x0000000074870000-0x0000000074E1B000-memory.dmp
    Filesize

    5.7MB

  • memory/524-74-0x0000000002040000-0x0000000002041000-memory.dmp
    Filesize

    4KB

  • memory/524-75-0x0000000075A20000-0x0000000075B30000-memory.dmp
    Filesize

    1.1MB

  • memory/524-76-0x0000000075A20000-0x0000000075B30000-memory.dmp
    Filesize

    1.1MB

  • memory/524-77-0x0000000075A20000-0x0000000075B30000-memory.dmp
    Filesize

    1.1MB

  • memory/524-78-0x0000000075A20000-0x0000000075B30000-memory.dmp
    Filesize

    1.1MB

  • memory/524-79-0x0000000075A20000-0x0000000075B30000-memory.dmp
    Filesize

    1.1MB

  • memory/524-80-0x0000000075A20000-0x0000000075B30000-memory.dmp
    Filesize

    1.1MB

  • memory/524-69-0x0000000001D32000-0x0000000001D33000-memory.dmp
    Filesize

    4KB

  • memory/524-70-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB

  • memory/524-68-0x0000000001D32000-0x0000000001D33000-memory.dmp
    Filesize

    4KB

  • memory/524-85-0x0000000002041000-0x0000000002042000-memory.dmp
    Filesize

    4KB

  • memory/524-65-0x0000000001D32000-0x0000000001D33000-memory.dmp
    Filesize

    4KB

  • memory/524-57-0x0000000001D40000-0x0000000001DA0000-memory.dmp
    Filesize

    384KB

  • memory/524-63-0x0000000001D32000-0x0000000001D33000-memory.dmp
    Filesize

    4KB

  • memory/524-64-0x0000000001D32000-0x0000000001D33000-memory.dmp
    Filesize

    4KB

  • memory/524-62-0x0000000001D32000-0x0000000001D33000-memory.dmp
    Filesize

    4KB

  • memory/524-61-0x0000000001D32000-0x0000000001D33000-memory.dmp
    Filesize

    4KB

  • memory/524-60-0x0000000001D32000-0x0000000001D33000-memory.dmp
    Filesize

    4KB

  • memory/524-58-0x0000000001D40000-0x0000000001DA0000-memory.dmp
    Filesize

    384KB

  • memory/1140-54-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/1140-56-0x0000000000400000-0x000000000050F000-memory.dmp
    Filesize

    1.1MB

  • memory/1140-55-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
    Filesize

    8KB