Analysis

  • max time kernel
    152s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 03:23

General

  • Target

    72ba6480d17b8b76d81f1537cea08269233d6c5264979bfa63d752ede04c24e4.exe

  • Size

    504KB

  • MD5

    6a5cf939e95799b748f3c211a025a69a

  • SHA1

    6518d0fd0dfe656ca17527d45f2927843b3634e0

  • SHA256

    72ba6480d17b8b76d81f1537cea08269233d6c5264979bfa63d752ede04c24e4

  • SHA512

    e2a1236d0971c7fa100d4fe32427299dfa539c90d402f72e39d9574494a37c553c8fac97a34be71c7f51b3919b441d529f7e9891aa2583d1fb72f7a72e43e397

  • SSDEEP

    12288:xgODlRMtwGxBlaSu1wFhRTape2h8CtKkbbSeWPA1mrahYJfuy:xgjjaqh72GCtXmrhf

Malware Config

Signatures

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • Nirsoft 20 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\72ba6480d17b8b76d81f1537cea08269233d6c5264979bfa63d752ede04c24e4.exe
    "C:\Users\Admin\AppData\Local\Temp\72ba6480d17b8b76d81f1537cea08269233d6c5264979bfa63d752ede04c24e4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4332
    • C:\Users\Admin\AppData\Local\Temp\72ba6480d17b8b76d81f1537cea08269233d6c5264979bfa63d752ede04c24e4.exe
      /stext "C:\Users\Admin\AppData\Local\Temp\mess.dat"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2896
    • C:\Users\Admin\AppData\Local\Temp\72ba6480d17b8b76d81f1537cea08269233d6c5264979bfa63d752ede04c24e4.exe
      /stext "C:\Users\Admin\AppData\Local\Temp\mail.dat"
      2⤵
      • Accesses Microsoft Outlook accounts
      PID:1572
    • C:\Users\Admin\AppData\Local\Temp\72ba6480d17b8b76d81f1537cea08269233d6c5264979bfa63d752ede04c24e4.exe
      /stext "C:\Users\Admin\AppData\Local\Temp\dial.dat"
      2⤵
        PID:2404
      • C:\Users\Admin\AppData\Local\Temp\72ba6480d17b8b76d81f1537cea08269233d6c5264979bfa63d752ede04c24e4.exe
        /stext "C:\Users\Admin\AppData\Local\Temp\chro.dat"
        2⤵
          PID:4356
        • C:\Users\Admin\AppData\Local\Temp\72ba6480d17b8b76d81f1537cea08269233d6c5264979bfa63d752ede04c24e4.exe
          /stext "C:\Users\Admin\AppData\Local\Temp\iexp.dat"
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4768
        • C:\Users\Admin\AppData\Local\Temp\72ba6480d17b8b76d81f1537cea08269233d6c5264979bfa63d752ede04c24e4.exe
          /stext "C:\Users\Admin\AppData\Local\Temp\ptsg.dat"
          2⤵
            PID:448
          • C:\Users\Admin\AppData\Local\Temp\72ba6480d17b8b76d81f1537cea08269233d6c5264979bfa63d752ede04c24e4.exe
            /stext "C:\Users\Admin\AppData\Local\Temp\ffox.dat"
            2⤵
              PID:4776
            • C:\Users\Admin\AppData\Local\Temp\72ba6480d17b8b76d81f1537cea08269233d6c5264979bfa63d752ede04c24e4.exe
              /stext "C:\Users\Admin\AppData\Local\Temp\opra.dat"
              2⤵
                PID:4088

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Credential Access

            Credentials in Files

            1
            T1081

            Collection

            Data from Local System

            1
            T1005

            Email Collection

            1
            T1114

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\chro.dat
              Filesize

              2B

              MD5

              f3b25701fe362ec84616a93a45ce9998

              SHA1

              d62636d8caec13f04e28442a0a6fa1afeb024bbb

              SHA256

              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

              SHA512

              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

            • C:\Users\Admin\AppData\Local\Temp\dial.dat
              Filesize

              2B

              MD5

              f3b25701fe362ec84616a93a45ce9998

              SHA1

              d62636d8caec13f04e28442a0a6fa1afeb024bbb

              SHA256

              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

              SHA512

              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

            • C:\Users\Admin\AppData\Local\Temp\ffox.dat
              Filesize

              2B

              MD5

              f3b25701fe362ec84616a93a45ce9998

              SHA1

              d62636d8caec13f04e28442a0a6fa1afeb024bbb

              SHA256

              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

              SHA512

              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

            • C:\Users\Admin\AppData\Local\Temp\opra.dat
              Filesize

              2B

              MD5

              f3b25701fe362ec84616a93a45ce9998

              SHA1

              d62636d8caec13f04e28442a0a6fa1afeb024bbb

              SHA256

              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

              SHA512

              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

            • memory/448-169-0x0000000000000000-mapping.dmp
            • memory/448-172-0x0000000000400000-0x0000000000410000-memory.dmp
              Filesize

              64KB

            • memory/448-173-0x0000000000400000-0x0000000000410000-memory.dmp
              Filesize

              64KB

            • memory/448-170-0x0000000000400000-0x0000000000410000-memory.dmp
              Filesize

              64KB

            • memory/1572-141-0x0000000000400000-0x000000000041E000-memory.dmp
              Filesize

              120KB

            • memory/1572-146-0x0000000000400000-0x000000000041E000-memory.dmp
              Filesize

              120KB

            • memory/1572-147-0x0000000000400000-0x000000000041E000-memory.dmp
              Filesize

              120KB

            • memory/1572-145-0x0000000000400000-0x000000000041E000-memory.dmp
              Filesize

              120KB

            • memory/1572-143-0x0000000000400000-0x000000000041E000-memory.dmp
              Filesize

              120KB

            • memory/1572-140-0x0000000000000000-mapping.dmp
            • memory/2404-152-0x0000000000400000-0x0000000000418000-memory.dmp
              Filesize

              96KB

            • memory/2404-154-0x0000000000400000-0x0000000000418000-memory.dmp
              Filesize

              96KB

            • memory/2404-151-0x0000000000400000-0x0000000000418000-memory.dmp
              Filesize

              96KB

            • memory/2404-149-0x0000000000400000-0x0000000000418000-memory.dmp
              Filesize

              96KB

            • memory/2404-153-0x0000000000400000-0x0000000000418000-memory.dmp
              Filesize

              96KB

            • memory/2404-148-0x0000000000000000-mapping.dmp
            • memory/2896-139-0x0000000000400000-0x0000000000425000-memory.dmp
              Filesize

              148KB

            • memory/2896-135-0x0000000000400000-0x0000000000425000-memory.dmp
              Filesize

              148KB

            • memory/2896-137-0x0000000000400000-0x0000000000425000-memory.dmp
              Filesize

              148KB

            • memory/2896-134-0x0000000000000000-mapping.dmp
            • memory/2896-138-0x0000000000400000-0x0000000000425000-memory.dmp
              Filesize

              148KB

            • memory/4088-184-0x0000000000400000-0x0000000000419000-memory.dmp
              Filesize

              100KB

            • memory/4088-181-0x0000000000000000-mapping.dmp
            • memory/4088-182-0x0000000000400000-0x0000000000419000-memory.dmp
              Filesize

              100KB

            • memory/4088-185-0x0000000000400000-0x0000000000419000-memory.dmp
              Filesize

              100KB

            • memory/4088-186-0x0000000000400000-0x0000000000419000-memory.dmp
              Filesize

              100KB

            • memory/4356-161-0x0000000000400000-0x000000000043E000-memory.dmp
              Filesize

              248KB

            • memory/4356-156-0x0000000000000000-mapping.dmp
            • memory/4356-157-0x0000000000400000-0x000000000043E000-memory.dmp
              Filesize

              248KB

            • memory/4356-159-0x0000000000400000-0x000000000043E000-memory.dmp
              Filesize

              248KB

            • memory/4356-160-0x0000000000400000-0x000000000043E000-memory.dmp
              Filesize

              248KB

            • memory/4768-163-0x0000000000000000-mapping.dmp
            • memory/4768-167-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/4768-168-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/4768-166-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/4768-164-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/4776-175-0x0000000000400000-0x0000000000419000-memory.dmp
              Filesize

              100KB

            • memory/4776-179-0x0000000000400000-0x0000000000419000-memory.dmp
              Filesize

              100KB

            • memory/4776-178-0x0000000000400000-0x0000000000419000-memory.dmp
              Filesize

              100KB

            • memory/4776-177-0x0000000000400000-0x0000000000419000-memory.dmp
              Filesize

              100KB

            • memory/4776-174-0x0000000000000000-mapping.dmp