Analysis

  • max time kernel
    92s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-10-2022 20:40

General

  • Target

    cf0c28083b79bae3c646a81a340229ec12a10ab6dfbd557d2bf2676d8eb45686.exe

  • Size

    268KB

  • MD5

    61dcec1815a8d5c7d20559c27aab2dd0

  • SHA1

    e4dce2acb1ff83dd422eda0de93962805cd4bde3

  • SHA256

    cf0c28083b79bae3c646a81a340229ec12a10ab6dfbd557d2bf2676d8eb45686

  • SHA512

    00e1b7b81ec0f3237076f234923416fd11ec20ccfff73cf830982e8a0860ff9bfa8dccde344ce0db12395d0dba413f9204066807b114ddeabac5ba836e73b2c1

  • SSDEEP

    6144:/Yb//1PxwUdIKCC0ef//uXltKc+LVsz9b8R4jvLXou:VUdFeCXuLKcCVsz6SDLXo

Malware Config

Signatures

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • Nirsoft 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf0c28083b79bae3c646a81a340229ec12a10ab6dfbd557d2bf2676d8eb45686.exe
    "C:\Users\Admin\AppData\Local\Temp\cf0c28083b79bae3c646a81a340229ec12a10ab6dfbd557d2bf2676d8eb45686.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:396
    • C:\Users\Admin\AppData\Local\Temp\cf0c28083b79bae3c646a81a340229ec12a10ab6dfbd557d2bf2676d8eb45686.exe
      /scomma "C:\Users\Admin\AppData\Local\Temp\bushkzJgEV.ini"
      2⤵
        PID:4944
      • C:\Users\Admin\AppData\Local\Temp\cf0c28083b79bae3c646a81a340229ec12a10ab6dfbd557d2bf2676d8eb45686.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\JUZOs3FOye.ini"
        2⤵
        • Accesses Microsoft Outlook accounts
        PID:560

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\bushkzJgEV.ini
      Filesize

      5B

      MD5

      d1ea279fb5559c020a1b4137dc4de237

      SHA1

      db6f8988af46b56216a6f0daf95ab8c9bdb57400

      SHA256

      fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

      SHA512

      720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

    • memory/560-142-0x0000000000000000-mapping.dmp
    • memory/560-143-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/560-145-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/560-146-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/560-147-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/4944-134-0x0000000000000000-mapping.dmp
    • memory/4944-135-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/4944-137-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/4944-138-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/4944-139-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/4944-140-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB