Analysis

  • max time kernel
    92s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2022 09:46

General

  • Target

    4f851094891460acb9aee4b0273dc8f8b1dd760e63233daf93cdb21b57e8f3ab.exe

  • Size

    260KB

  • MD5

    6bb6057b3d183d8966b50ccbe364b370

  • SHA1

    ea48392d5dcd15f64a2d1cb9108c6141c1aabce3

  • SHA256

    4f851094891460acb9aee4b0273dc8f8b1dd760e63233daf93cdb21b57e8f3ab

  • SHA512

    ea0c2ed98a48cdeb35168d108aeebc50108f75ab64e8538cf323ae03e9c900f67995dfe19c1520debc0ef2dadd1468e1cc2aae7bd488f82f5fe58dbd3f8b581d

  • SSDEEP

    6144:gYb//1PxwDdIKCC0ef//uXltKc+LVsz9b8R4jvLXou:wDdFeCXuLKcCVsz6SDLXo

Malware Config

Signatures

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • Nirsoft 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f851094891460acb9aee4b0273dc8f8b1dd760e63233daf93cdb21b57e8f3ab.exe
    "C:\Users\Admin\AppData\Local\Temp\4f851094891460acb9aee4b0273dc8f8b1dd760e63233daf93cdb21b57e8f3ab.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4836
    • C:\Users\Admin\AppData\Local\Temp\4f851094891460acb9aee4b0273dc8f8b1dd760e63233daf93cdb21b57e8f3ab.exe
      /scomma "C:\Users\Admin\AppData\Local\Temp\9dSa6n8KoA.ini"
      2⤵
        PID:4756
      • C:\Users\Admin\AppData\Local\Temp\4f851094891460acb9aee4b0273dc8f8b1dd760e63233daf93cdb21b57e8f3ab.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\uWxqkozI0Q.ini"
        2⤵
        • Accesses Microsoft Outlook accounts
        PID:1460

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\9dSa6n8KoA.ini
      Filesize

      5B

      MD5

      d1ea279fb5559c020a1b4137dc4de237

      SHA1

      db6f8988af46b56216a6f0daf95ab8c9bdb57400

      SHA256

      fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

      SHA512

      720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

    • memory/1460-141-0x0000000000000000-mapping.dmp
    • memory/1460-142-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1460-144-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1460-145-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1460-146-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/4756-134-0x0000000000000000-mapping.dmp
    • memory/4756-135-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/4756-137-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/4756-138-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/4756-139-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB