Analysis
-
max time kernel
166s -
max time network
190s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 19:24
Static task
static1
Behavioral task
behavioral1
Sample
c84da41844f93cb56561c1190d9f9ddc1f5f732df4f7c9d7e8b1546bb93e3747.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c84da41844f93cb56561c1190d9f9ddc1f5f732df4f7c9d7e8b1546bb93e3747.exe
Resource
win10v2004-20221111-en
General
-
Target
c84da41844f93cb56561c1190d9f9ddc1f5f732df4f7c9d7e8b1546bb93e3747.exe
-
Size
611KB
-
MD5
c50f5faa258a4ba17024d057656bd214
-
SHA1
0ae4b56b611fc62ddfc461c6c4f469fd70d34575
-
SHA256
c84da41844f93cb56561c1190d9f9ddc1f5f732df4f7c9d7e8b1546bb93e3747
-
SHA512
628f710a8545c10b9754eedcf5c37e9d7c51ec46fe9bf97caa6599d7d2de92ebe6ca36f7a1e50cbee00b209bae4aa542c3392ed67d74b5246ff0a7b574550663
-
SSDEEP
12288:Ou8ZNQ0jQHf12pngbTZTu8wv+KjjALK32G6Pu:L6Ngd26tu8C+KjcL22
Malware Config
Signatures
-
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/880-135-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/880-135-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView -
Nirsoft 1 IoCs
Processes:
resource yara_rule behavioral2/memory/880-135-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 77 whatismyipaddress.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
c84da41844f93cb56561c1190d9f9ddc1f5f732df4f7c9d7e8b1546bb93e3747.exedescription pid process target process PID 2080 set thread context of 880 2080 c84da41844f93cb56561c1190d9f9ddc1f5f732df4f7c9d7e8b1546bb93e3747.exe c84da41844f93cb56561c1190d9f9ddc1f5f732df4f7c9d7e8b1546bb93e3747.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
c84da41844f93cb56561c1190d9f9ddc1f5f732df4f7c9d7e8b1546bb93e3747.exedescription pid process Token: SeDebugPrivilege 2080 c84da41844f93cb56561c1190d9f9ddc1f5f732df4f7c9d7e8b1546bb93e3747.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
c84da41844f93cb56561c1190d9f9ddc1f5f732df4f7c9d7e8b1546bb93e3747.exedescription pid process target process PID 2080 wrote to memory of 880 2080 c84da41844f93cb56561c1190d9f9ddc1f5f732df4f7c9d7e8b1546bb93e3747.exe c84da41844f93cb56561c1190d9f9ddc1f5f732df4f7c9d7e8b1546bb93e3747.exe PID 2080 wrote to memory of 880 2080 c84da41844f93cb56561c1190d9f9ddc1f5f732df4f7c9d7e8b1546bb93e3747.exe c84da41844f93cb56561c1190d9f9ddc1f5f732df4f7c9d7e8b1546bb93e3747.exe PID 2080 wrote to memory of 880 2080 c84da41844f93cb56561c1190d9f9ddc1f5f732df4f7c9d7e8b1546bb93e3747.exe c84da41844f93cb56561c1190d9f9ddc1f5f732df4f7c9d7e8b1546bb93e3747.exe PID 2080 wrote to memory of 880 2080 c84da41844f93cb56561c1190d9f9ddc1f5f732df4f7c9d7e8b1546bb93e3747.exe c84da41844f93cb56561c1190d9f9ddc1f5f732df4f7c9d7e8b1546bb93e3747.exe PID 2080 wrote to memory of 880 2080 c84da41844f93cb56561c1190d9f9ddc1f5f732df4f7c9d7e8b1546bb93e3747.exe c84da41844f93cb56561c1190d9f9ddc1f5f732df4f7c9d7e8b1546bb93e3747.exe PID 2080 wrote to memory of 880 2080 c84da41844f93cb56561c1190d9f9ddc1f5f732df4f7c9d7e8b1546bb93e3747.exe c84da41844f93cb56561c1190d9f9ddc1f5f732df4f7c9d7e8b1546bb93e3747.exe PID 2080 wrote to memory of 880 2080 c84da41844f93cb56561c1190d9f9ddc1f5f732df4f7c9d7e8b1546bb93e3747.exe c84da41844f93cb56561c1190d9f9ddc1f5f732df4f7c9d7e8b1546bb93e3747.exe PID 2080 wrote to memory of 880 2080 c84da41844f93cb56561c1190d9f9ddc1f5f732df4f7c9d7e8b1546bb93e3747.exe c84da41844f93cb56561c1190d9f9ddc1f5f732df4f7c9d7e8b1546bb93e3747.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c84da41844f93cb56561c1190d9f9ddc1f5f732df4f7c9d7e8b1546bb93e3747.exe"C:\Users\Admin\AppData\Local\Temp\c84da41844f93cb56561c1190d9f9ddc1f5f732df4f7c9d7e8b1546bb93e3747.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Users\Admin\AppData\Local\Temp\c84da41844f93cb56561c1190d9f9ddc1f5f732df4f7c9d7e8b1546bb93e3747.exe"C:\Users\Admin\AppData\Local\Temp\c84da41844f93cb56561c1190d9f9ddc1f5f732df4f7c9d7e8b1546bb93e3747.exe"2⤵PID:880
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\c84da41844f93cb56561c1190d9f9ddc1f5f732df4f7c9d7e8b1546bb93e3747.exe.log
Filesize496B
MD5cb76b18ebed3a9f05a14aed43d35fba6
SHA1836a4b4e351846fca08b84149cb734cb59b8c0d6
SHA2568d0edecf54cbbdf7981c8e41a3ed8621503188a87415f9af0fb8d890b138c349
SHA5127631141e4a6dda29452ada666326837372cd3d045f773006f63d9eff15d9432ed00029d9108a72c1a3b858377600a2aab2c9ec03764285c8801b6019babcf21c