Analysis

  • max time kernel
    148s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 03:23

General

  • Target

    72ba6480d17b8b76d81f1537cea08269233d6c5264979bfa63d752ede04c24e4.exe

  • Size

    504KB

  • MD5

    6a5cf939e95799b748f3c211a025a69a

  • SHA1

    6518d0fd0dfe656ca17527d45f2927843b3634e0

  • SHA256

    72ba6480d17b8b76d81f1537cea08269233d6c5264979bfa63d752ede04c24e4

  • SHA512

    e2a1236d0971c7fa100d4fe32427299dfa539c90d402f72e39d9574494a37c553c8fac97a34be71c7f51b3919b441d529f7e9891aa2583d1fb72f7a72e43e397

  • SSDEEP

    12288:xgODlRMtwGxBlaSu1wFhRTape2h8CtKkbbSeWPA1mrahYJfuy:xgjjaqh72GCtXmrhf

Malware Config

Signatures

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • Nirsoft 19 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\72ba6480d17b8b76d81f1537cea08269233d6c5264979bfa63d752ede04c24e4.exe
    "C:\Users\Admin\AppData\Local\Temp\72ba6480d17b8b76d81f1537cea08269233d6c5264979bfa63d752ede04c24e4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Users\Admin\AppData\Local\Temp\72ba6480d17b8b76d81f1537cea08269233d6c5264979bfa63d752ede04c24e4.exe
      /stext "C:\Users\Admin\AppData\Local\Temp\mess.dat"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1220
    • C:\Users\Admin\AppData\Local\Temp\72ba6480d17b8b76d81f1537cea08269233d6c5264979bfa63d752ede04c24e4.exe
      /stext "C:\Users\Admin\AppData\Local\Temp\mail.dat"
      2⤵
      • Accesses Microsoft Outlook accounts
      PID:1492
    • C:\Users\Admin\AppData\Local\Temp\72ba6480d17b8b76d81f1537cea08269233d6c5264979bfa63d752ede04c24e4.exe
      /stext "C:\Users\Admin\AppData\Local\Temp\dial.dat"
      2⤵
        PID:272
      • C:\Users\Admin\AppData\Local\Temp\72ba6480d17b8b76d81f1537cea08269233d6c5264979bfa63d752ede04c24e4.exe
        /stext "C:\Users\Admin\AppData\Local\Temp\chro.dat"
        2⤵
          PID:1660
        • C:\Users\Admin\AppData\Local\Temp\72ba6480d17b8b76d81f1537cea08269233d6c5264979bfa63d752ede04c24e4.exe
          /stext "C:\Users\Admin\AppData\Local\Temp\iexp.dat"
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:532
        • C:\Users\Admin\AppData\Local\Temp\72ba6480d17b8b76d81f1537cea08269233d6c5264979bfa63d752ede04c24e4.exe
          /stext "C:\Users\Admin\AppData\Local\Temp\ptsg.dat"
          2⤵
            PID:696
          • C:\Users\Admin\AppData\Local\Temp\72ba6480d17b8b76d81f1537cea08269233d6c5264979bfa63d752ede04c24e4.exe
            /stext "C:\Users\Admin\AppData\Local\Temp\ffox.dat"
            2⤵
              PID:108
            • C:\Users\Admin\AppData\Local\Temp\72ba6480d17b8b76d81f1537cea08269233d6c5264979bfa63d752ede04c24e4.exe
              /stext "C:\Users\Admin\AppData\Local\Temp\opra.dat"
              2⤵
                PID:1772

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Credential Access

            Credentials in Files

            1
            T1081

            Collection

            Data from Local System

            1
            T1005

            Email Collection

            1
            T1114

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\chro.dat
              Filesize

              2B

              MD5

              f3b25701fe362ec84616a93a45ce9998

              SHA1

              d62636d8caec13f04e28442a0a6fa1afeb024bbb

              SHA256

              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

              SHA512

              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

            • C:\Users\Admin\AppData\Local\Temp\dial.dat
              Filesize

              2B

              MD5

              f3b25701fe362ec84616a93a45ce9998

              SHA1

              d62636d8caec13f04e28442a0a6fa1afeb024bbb

              SHA256

              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

              SHA512

              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

            • C:\Users\Admin\AppData\Local\Temp\ffox.dat
              Filesize

              2B

              MD5

              f3b25701fe362ec84616a93a45ce9998

              SHA1

              d62636d8caec13f04e28442a0a6fa1afeb024bbb

              SHA256

              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

              SHA512

              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

            • C:\Users\Admin\AppData\Local\Temp\opra.dat
              Filesize

              2B

              MD5

              f3b25701fe362ec84616a93a45ce9998

              SHA1

              d62636d8caec13f04e28442a0a6fa1afeb024bbb

              SHA256

              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

              SHA512

              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

            • memory/108-106-0x0000000000400000-0x0000000000419000-memory.dmp
              Filesize

              100KB

            • memory/108-102-0x00000000004165E0-mapping.dmp
            • memory/108-101-0x0000000000400000-0x0000000000419000-memory.dmp
              Filesize

              100KB

            • memory/108-105-0x0000000000400000-0x0000000000419000-memory.dmp
              Filesize

              100KB

            • memory/108-107-0x0000000000400000-0x0000000000419000-memory.dmp
              Filesize

              100KB

            • memory/272-75-0x0000000000400000-0x0000000000418000-memory.dmp
              Filesize

              96KB

            • memory/272-76-0x0000000000400000-0x0000000000418000-memory.dmp
              Filesize

              96KB

            • memory/272-78-0x0000000000400000-0x0000000000418000-memory.dmp
              Filesize

              96KB

            • memory/272-71-0x0000000000400000-0x0000000000418000-memory.dmp
              Filesize

              96KB

            • memory/272-72-0x0000000000415BB0-mapping.dmp
            • memory/272-77-0x0000000000400000-0x0000000000418000-memory.dmp
              Filesize

              96KB

            • memory/532-88-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/532-89-0x0000000000418D60-mapping.dmp
            • memory/532-94-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/532-93-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/532-92-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/696-95-0x0000000000400000-0x0000000000410000-memory.dmp
              Filesize

              64KB

            • memory/696-100-0x0000000000400000-0x0000000000410000-memory.dmp
              Filesize

              64KB

            • memory/696-99-0x0000000000400000-0x0000000000410000-memory.dmp
              Filesize

              64KB

            • memory/696-96-0x00000000004075AF-mapping.dmp
            • memory/1220-60-0x0000000000400000-0x0000000000425000-memory.dmp
              Filesize

              148KB

            • memory/1220-62-0x0000000000400000-0x0000000000425000-memory.dmp
              Filesize

              148KB

            • memory/1220-57-0x00000000004225B0-mapping.dmp
            • memory/1220-59-0x0000000075351000-0x0000000075353000-memory.dmp
              Filesize

              8KB

            • memory/1220-61-0x0000000000400000-0x0000000000425000-memory.dmp
              Filesize

              148KB

            • memory/1220-56-0x0000000000400000-0x0000000000425000-memory.dmp
              Filesize

              148KB

            • memory/1492-70-0x0000000000400000-0x000000000041E000-memory.dmp
              Filesize

              120KB

            • memory/1492-69-0x0000000000400000-0x000000000041E000-memory.dmp
              Filesize

              120KB

            • memory/1492-63-0x0000000000400000-0x000000000041E000-memory.dmp
              Filesize

              120KB

            • memory/1492-64-0x000000000041BC60-mapping.dmp
            • memory/1492-67-0x0000000000400000-0x000000000041E000-memory.dmp
              Filesize

              120KB

            • memory/1492-68-0x0000000000400000-0x000000000041E000-memory.dmp
              Filesize

              120KB

            • memory/1660-80-0x0000000000400000-0x000000000043E000-memory.dmp
              Filesize

              248KB

            • memory/1660-81-0x000000000043BC40-mapping.dmp
            • memory/1660-86-0x0000000000400000-0x000000000043E000-memory.dmp
              Filesize

              248KB

            • memory/1660-84-0x0000000000400000-0x000000000043E000-memory.dmp
              Filesize

              248KB

            • memory/1660-85-0x0000000000400000-0x000000000043E000-memory.dmp
              Filesize

              248KB

            • memory/1772-109-0x0000000000400000-0x0000000000419000-memory.dmp
              Filesize

              100KB

            • memory/1772-110-0x0000000000416C10-mapping.dmp
            • memory/1772-113-0x0000000000400000-0x0000000000419000-memory.dmp
              Filesize

              100KB

            • memory/1772-114-0x0000000000400000-0x0000000000419000-memory.dmp
              Filesize

              100KB

            • memory/1772-115-0x0000000000400000-0x0000000000419000-memory.dmp
              Filesize

              100KB