Analysis
-
max time kernel
44s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 15:49
Static task
static1
Behavioral task
behavioral1
Sample
e636f837a3a32beed0a71b3fe2b86acdc058df5f7791ac1bf5ee6e00a2de0508.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
e636f837a3a32beed0a71b3fe2b86acdc058df5f7791ac1bf5ee6e00a2de0508.exe
Resource
win10v2004-20220901-en
General
-
Target
e636f837a3a32beed0a71b3fe2b86acdc058df5f7791ac1bf5ee6e00a2de0508.exe
-
Size
1.2MB
-
MD5
08802c270fdbcfb412a6183a2686664f
-
SHA1
674949c9f9bfc90dd17af77c9b534d8b05759c6f
-
SHA256
e636f837a3a32beed0a71b3fe2b86acdc058df5f7791ac1bf5ee6e00a2de0508
-
SHA512
9d84452c3226d44f75076c5a1bd44259dabf8e881d06e5e61085e413bf2e60ed4683c059e822df7bf4cb8a24e935dc740513c98b9bab4a5354cca7134baab76c
-
SSDEEP
24576:RI52II85Pvt3I4xGOqd52pIQShnCrbb4vWH0HgUdr7:60k55I4EdThbWHElr
Malware Config
Signatures
-
NirSoft MailPassView 9 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/900-64-0x0000000000400000-0x000000000049D000-memory.dmp MailPassView behavioral1/memory/900-65-0x0000000000401FE0-mapping.dmp MailPassView behavioral1/memory/900-68-0x0000000000400000-0x000000000049D000-memory.dmp MailPassView behavioral1/memory/900-91-0x0000000000400000-0x000000000049D000-memory.dmp MailPassView behavioral1/memory/1644-102-0x0000000000411654-mapping.dmp MailPassView behavioral1/memory/1644-101-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1644-106-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1644-107-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/900-126-0x0000000000400000-0x000000000049D000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 10 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/900-64-0x0000000000400000-0x000000000049D000-memory.dmp WebBrowserPassView behavioral1/memory/900-65-0x0000000000401FE0-mapping.dmp WebBrowserPassView behavioral1/memory/900-68-0x0000000000400000-0x000000000049D000-memory.dmp WebBrowserPassView behavioral1/memory/1680-85-0x0000000000442628-mapping.dmp WebBrowserPassView behavioral1/memory/1680-84-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1680-89-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1680-90-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/900-91-0x0000000000400000-0x000000000049D000-memory.dmp WebBrowserPassView behavioral1/memory/1680-125-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/900-126-0x0000000000400000-0x000000000049D000-memory.dmp WebBrowserPassView -
Nirsoft 18 IoCs
Processes:
resource yara_rule behavioral1/memory/900-64-0x0000000000400000-0x000000000049D000-memory.dmp Nirsoft behavioral1/memory/900-65-0x0000000000401FE0-mapping.dmp Nirsoft behavioral1/memory/900-68-0x0000000000400000-0x000000000049D000-memory.dmp Nirsoft behavioral1/memory/1680-85-0x0000000000442628-mapping.dmp Nirsoft behavioral1/memory/1680-84-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1680-89-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1680-90-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/900-91-0x0000000000400000-0x000000000049D000-memory.dmp Nirsoft behavioral1/memory/1644-102-0x0000000000411654-mapping.dmp Nirsoft behavioral1/memory/1644-101-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1644-106-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1644-107-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1904-118-0x000000000040C2A8-mapping.dmp Nirsoft behavioral1/memory/1904-117-0x0000000000400000-0x0000000000415000-memory.dmp Nirsoft behavioral1/memory/1904-122-0x0000000000400000-0x0000000000415000-memory.dmp Nirsoft behavioral1/memory/1904-123-0x0000000000400000-0x0000000000415000-memory.dmp Nirsoft behavioral1/memory/1680-125-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/900-126-0x0000000000400000-0x000000000049D000-memory.dmp Nirsoft -
Executes dropped EXE 4 IoCs
Processes:
notepad .exenotepad .exenotepad .exenotepad .exepid process 900 notepad .exe 1680 notepad .exe 1644 notepad .exe 1904 notepad .exe -
Loads dropped DLL 4 IoCs
Processes:
e636f837a3a32beed0a71b3fe2b86acdc058df5f7791ac1bf5ee6e00a2de0508.exenotepad .exepid process 1396 e636f837a3a32beed0a71b3fe2b86acdc058df5f7791ac1bf5ee6e00a2de0508.exe 900 notepad .exe 900 notepad .exe 900 notepad .exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
notepad .exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts notepad .exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
e636f837a3a32beed0a71b3fe2b86acdc058df5f7791ac1bf5ee6e00a2de0508.exenotepad .exedescription pid process target process PID 1396 set thread context of 900 1396 e636f837a3a32beed0a71b3fe2b86acdc058df5f7791ac1bf5ee6e00a2de0508.exe notepad .exe PID 900 set thread context of 1680 900 notepad .exe notepad .exe PID 900 set thread context of 1644 900 notepad .exe notepad .exe PID 900 set thread context of 1904 900 notepad .exe notepad .exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
e636f837a3a32beed0a71b3fe2b86acdc058df5f7791ac1bf5ee6e00a2de0508.exepid process 1396 e636f837a3a32beed0a71b3fe2b86acdc058df5f7791ac1bf5ee6e00a2de0508.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
e636f837a3a32beed0a71b3fe2b86acdc058df5f7791ac1bf5ee6e00a2de0508.exedescription pid process Token: SeDebugPrivilege 1396 e636f837a3a32beed0a71b3fe2b86acdc058df5f7791ac1bf5ee6e00a2de0508.exe Token: 33 1396 e636f837a3a32beed0a71b3fe2b86acdc058df5f7791ac1bf5ee6e00a2de0508.exe Token: SeIncBasePriorityPrivilege 1396 e636f837a3a32beed0a71b3fe2b86acdc058df5f7791ac1bf5ee6e00a2de0508.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
notepad .exepid process 900 notepad .exe -
Suspicious use of WriteProcessMemory 43 IoCs
Processes:
e636f837a3a32beed0a71b3fe2b86acdc058df5f7791ac1bf5ee6e00a2de0508.exenotepad .exedescription pid process target process PID 1396 wrote to memory of 900 1396 e636f837a3a32beed0a71b3fe2b86acdc058df5f7791ac1bf5ee6e00a2de0508.exe notepad .exe PID 1396 wrote to memory of 900 1396 e636f837a3a32beed0a71b3fe2b86acdc058df5f7791ac1bf5ee6e00a2de0508.exe notepad .exe PID 1396 wrote to memory of 900 1396 e636f837a3a32beed0a71b3fe2b86acdc058df5f7791ac1bf5ee6e00a2de0508.exe notepad .exe PID 1396 wrote to memory of 900 1396 e636f837a3a32beed0a71b3fe2b86acdc058df5f7791ac1bf5ee6e00a2de0508.exe notepad .exe PID 1396 wrote to memory of 900 1396 e636f837a3a32beed0a71b3fe2b86acdc058df5f7791ac1bf5ee6e00a2de0508.exe notepad .exe PID 1396 wrote to memory of 900 1396 e636f837a3a32beed0a71b3fe2b86acdc058df5f7791ac1bf5ee6e00a2de0508.exe notepad .exe PID 1396 wrote to memory of 900 1396 e636f837a3a32beed0a71b3fe2b86acdc058df5f7791ac1bf5ee6e00a2de0508.exe notepad .exe PID 1396 wrote to memory of 900 1396 e636f837a3a32beed0a71b3fe2b86acdc058df5f7791ac1bf5ee6e00a2de0508.exe notepad .exe PID 1396 wrote to memory of 900 1396 e636f837a3a32beed0a71b3fe2b86acdc058df5f7791ac1bf5ee6e00a2de0508.exe notepad .exe PID 1396 wrote to memory of 320 1396 e636f837a3a32beed0a71b3fe2b86acdc058df5f7791ac1bf5ee6e00a2de0508.exe cmd.exe PID 1396 wrote to memory of 320 1396 e636f837a3a32beed0a71b3fe2b86acdc058df5f7791ac1bf5ee6e00a2de0508.exe cmd.exe PID 1396 wrote to memory of 320 1396 e636f837a3a32beed0a71b3fe2b86acdc058df5f7791ac1bf5ee6e00a2de0508.exe cmd.exe PID 1396 wrote to memory of 320 1396 e636f837a3a32beed0a71b3fe2b86acdc058df5f7791ac1bf5ee6e00a2de0508.exe cmd.exe PID 900 wrote to memory of 1680 900 notepad .exe notepad .exe PID 900 wrote to memory of 1680 900 notepad .exe notepad .exe PID 900 wrote to memory of 1680 900 notepad .exe notepad .exe PID 900 wrote to memory of 1680 900 notepad .exe notepad .exe PID 900 wrote to memory of 1680 900 notepad .exe notepad .exe PID 900 wrote to memory of 1680 900 notepad .exe notepad .exe PID 900 wrote to memory of 1680 900 notepad .exe notepad .exe PID 900 wrote to memory of 1680 900 notepad .exe notepad .exe PID 900 wrote to memory of 1680 900 notepad .exe notepad .exe PID 900 wrote to memory of 1680 900 notepad .exe notepad .exe PID 900 wrote to memory of 1644 900 notepad .exe notepad .exe PID 900 wrote to memory of 1644 900 notepad .exe notepad .exe PID 900 wrote to memory of 1644 900 notepad .exe notepad .exe PID 900 wrote to memory of 1644 900 notepad .exe notepad .exe PID 900 wrote to memory of 1644 900 notepad .exe notepad .exe PID 900 wrote to memory of 1644 900 notepad .exe notepad .exe PID 900 wrote to memory of 1644 900 notepad .exe notepad .exe PID 900 wrote to memory of 1644 900 notepad .exe notepad .exe PID 900 wrote to memory of 1644 900 notepad .exe notepad .exe PID 900 wrote to memory of 1644 900 notepad .exe notepad .exe PID 900 wrote to memory of 1904 900 notepad .exe notepad .exe PID 900 wrote to memory of 1904 900 notepad .exe notepad .exe PID 900 wrote to memory of 1904 900 notepad .exe notepad .exe PID 900 wrote to memory of 1904 900 notepad .exe notepad .exe PID 900 wrote to memory of 1904 900 notepad .exe notepad .exe PID 900 wrote to memory of 1904 900 notepad .exe notepad .exe PID 900 wrote to memory of 1904 900 notepad .exe notepad .exe PID 900 wrote to memory of 1904 900 notepad .exe notepad .exe PID 900 wrote to memory of 1904 900 notepad .exe notepad .exe PID 900 wrote to memory of 1904 900 notepad .exe notepad .exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e636f837a3a32beed0a71b3fe2b86acdc058df5f7791ac1bf5ee6e00a2de0508.exe"C:\Users\Admin\AppData\Local\Temp\e636f837a3a32beed0a71b3fe2b86acdc058df5f7791ac1bf5ee6e00a2de0508.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Users\Admin\AppData\Local\Temp\notepad .exe"C:\Users\Admin\AppData\Local\Temp\notepad .exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Users\Admin\AppData\Local\Temp\notepad .exe/stext "C:\Users\Admin\AppData\Roaming\s.txt"3⤵
- Executes dropped EXE
PID:1680 -
C:\Users\Admin\AppData\Local\Temp\notepad .exe/stext "C:\Users\Admin\AppData\Roaming\m.txt"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
PID:1644 -
C:\Users\Admin\AppData\Local\Temp\notepad .exe/stext "C:\Users\Admin\AppData\Roaming\d.txt"3⤵
- Executes dropped EXE
PID:1904 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\#folder#\melt.bat2⤵PID:320
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
54KB
MD50f01571a3e4c71eb4313175aae86488e
SHA12ba648afe2cd52edf5f25e304f77d457abf7ac0e
SHA2568cc51c4c2efc8c6a401aa83a0aeced0925d5d9d2a43192f35561893cdf704022
SHA512159dfbb7d385bf92f4fc48ca389b89d69f6c2616e90dfa056e725d7da78a3702694a28f9c5cab7b55adc4d4dbd7bfe5d272c8b1c9931e3ac95f6326d74576794
-
Filesize
54KB
MD50f01571a3e4c71eb4313175aae86488e
SHA12ba648afe2cd52edf5f25e304f77d457abf7ac0e
SHA2568cc51c4c2efc8c6a401aa83a0aeced0925d5d9d2a43192f35561893cdf704022
SHA512159dfbb7d385bf92f4fc48ca389b89d69f6c2616e90dfa056e725d7da78a3702694a28f9c5cab7b55adc4d4dbd7bfe5d272c8b1c9931e3ac95f6326d74576794
-
Filesize
54KB
MD50f01571a3e4c71eb4313175aae86488e
SHA12ba648afe2cd52edf5f25e304f77d457abf7ac0e
SHA2568cc51c4c2efc8c6a401aa83a0aeced0925d5d9d2a43192f35561893cdf704022
SHA512159dfbb7d385bf92f4fc48ca389b89d69f6c2616e90dfa056e725d7da78a3702694a28f9c5cab7b55adc4d4dbd7bfe5d272c8b1c9931e3ac95f6326d74576794
-
Filesize
54KB
MD50f01571a3e4c71eb4313175aae86488e
SHA12ba648afe2cd52edf5f25e304f77d457abf7ac0e
SHA2568cc51c4c2efc8c6a401aa83a0aeced0925d5d9d2a43192f35561893cdf704022
SHA512159dfbb7d385bf92f4fc48ca389b89d69f6c2616e90dfa056e725d7da78a3702694a28f9c5cab7b55adc4d4dbd7bfe5d272c8b1c9931e3ac95f6326d74576794
-
Filesize
54KB
MD50f01571a3e4c71eb4313175aae86488e
SHA12ba648afe2cd52edf5f25e304f77d457abf7ac0e
SHA2568cc51c4c2efc8c6a401aa83a0aeced0925d5d9d2a43192f35561893cdf704022
SHA512159dfbb7d385bf92f4fc48ca389b89d69f6c2616e90dfa056e725d7da78a3702694a28f9c5cab7b55adc4d4dbd7bfe5d272c8b1c9931e3ac95f6326d74576794
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
54KB
MD50f01571a3e4c71eb4313175aae86488e
SHA12ba648afe2cd52edf5f25e304f77d457abf7ac0e
SHA2568cc51c4c2efc8c6a401aa83a0aeced0925d5d9d2a43192f35561893cdf704022
SHA512159dfbb7d385bf92f4fc48ca389b89d69f6c2616e90dfa056e725d7da78a3702694a28f9c5cab7b55adc4d4dbd7bfe5d272c8b1c9931e3ac95f6326d74576794
-
Filesize
54KB
MD50f01571a3e4c71eb4313175aae86488e
SHA12ba648afe2cd52edf5f25e304f77d457abf7ac0e
SHA2568cc51c4c2efc8c6a401aa83a0aeced0925d5d9d2a43192f35561893cdf704022
SHA512159dfbb7d385bf92f4fc48ca389b89d69f6c2616e90dfa056e725d7da78a3702694a28f9c5cab7b55adc4d4dbd7bfe5d272c8b1c9931e3ac95f6326d74576794
-
Filesize
54KB
MD50f01571a3e4c71eb4313175aae86488e
SHA12ba648afe2cd52edf5f25e304f77d457abf7ac0e
SHA2568cc51c4c2efc8c6a401aa83a0aeced0925d5d9d2a43192f35561893cdf704022
SHA512159dfbb7d385bf92f4fc48ca389b89d69f6c2616e90dfa056e725d7da78a3702694a28f9c5cab7b55adc4d4dbd7bfe5d272c8b1c9931e3ac95f6326d74576794
-
Filesize
54KB
MD50f01571a3e4c71eb4313175aae86488e
SHA12ba648afe2cd52edf5f25e304f77d457abf7ac0e
SHA2568cc51c4c2efc8c6a401aa83a0aeced0925d5d9d2a43192f35561893cdf704022
SHA512159dfbb7d385bf92f4fc48ca389b89d69f6c2616e90dfa056e725d7da78a3702694a28f9c5cab7b55adc4d4dbd7bfe5d272c8b1c9931e3ac95f6326d74576794