Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 15:50

General

  • Target

    83d392cb13556b26a56b14252fd78b9c22d7cbae259148af63e17f36969b6fd0.exe

  • Size

    555KB

  • MD5

    64b4332c9f57ae4f9f08923f1e14ff99

  • SHA1

    d4f6bc5c544a3553840b82da301c5a736590ac23

  • SHA256

    83d392cb13556b26a56b14252fd78b9c22d7cbae259148af63e17f36969b6fd0

  • SHA512

    22ebef8758d32b46f7dfa2f2e09aa0bad029e8fd8d401dcd97468f7ff368ec9c15935af4c70ad45e5c7b2b51fd13b283fd3ebc206cc6252e23a7a99126b8243d

  • SSDEEP

    12288:QzDTo+c8NlvH0tGJjeM5u8v+VmlE2GLJ0up7bx:wxbP0tkaM5Rwm6200Wx

Malware Config

Signatures

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 5 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\83d392cb13556b26a56b14252fd78b9c22d7cbae259148af63e17f36969b6fd0.exe
    "C:\Users\Admin\AppData\Local\Temp\83d392cb13556b26a56b14252fd78b9c22d7cbae259148af63e17f36969b6fd0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Users\Admin\AppData\Local\Temp\mpv.exe
      C:\Users\Admin\AppData\Local\Temp\mpv.exe /stext C:\Users\Admin\AppData\Local\Temp\mpvp.txt
      2⤵
      • Executes dropped EXE
      • Accesses Microsoft Outlook accounts
      PID:1992
    • C:\Users\Admin\AppData\Local\Temp\WBP.exe
      C:\Users\Admin\AppData\Local\Temp\WBP.exe /stext C:\Users\Admin\AppData\Local\Temp\WBVP.txt
      2⤵
      • Executes dropped EXE
      PID:1396
    • C:\Users\Admin\AppData\Local\Temp\mespv.exe
      C:\Users\Admin\AppData\Local\Temp\mespv.exe /stext C:\Users\Admin\AppData\Local\Temp\mespvp.txt
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1768
    • C:\Users\Admin\AppData\Local\Temp\pv.exe
      C:\Users\Admin\AppData\Local\Temp\pv.exe /stext C:\Users\Admin\AppData\Local\Temp\pvp.txt
      2⤵
      • Executes dropped EXE
      PID:1712

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\WBP.exe
    Filesize

    183KB

    MD5

    6d95f03eaf83b31686f263260202ee36

    SHA1

    6633ac9d7790031b49bb2a4170ec77591d94bb58

    SHA256

    29f2a54c829c37fc904a2b682c50b57d6d35e9af5dc7f43d72b68c8c51255103

    SHA512

    a8dda5f3c9e493f9f0e17bfee40a73f74ac6c4276b22589ec9bb163a91f941d966e4ce3b0866be7488fddd229156d73017fb8b22fc3b90903591fef2045c2b46

  • C:\Users\Admin\AppData\Local\Temp\WBVP.txt
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Users\Admin\AppData\Local\Temp\mespv.exe
    Filesize

    65KB

    MD5

    ffc52f2b4435fcddaca6e15489a88b75

    SHA1

    63ec31a04cf176852344d544ae855da0dac64980

    SHA256

    3f3c8484962b395f304a836ee5e8ee17beaafe982795c9747d8ee98cc6e4ca8f

    SHA512

    389694feccfe6ca352705b9481913fece6d1d47083f235ccdd60c05cfda82606be53845fde0dba8ec3f3748f820a828c9be0ce078c8b9cc853285b23f172841c

  • C:\Users\Admin\AppData\Local\Temp\mpv.exe
    Filesize

    50KB

    MD5

    a138fca70622323e45d6018125322051

    SHA1

    b91f8e20569fecabed22e48da5ec626758563488

    SHA256

    677d333648aba8e2538cbbb9fdd8a32901c67a5e10c8f951970313499304783a

    SHA512

    b89f1d513608f5b0f8022a8d983cdfec0064ecd5e8479125b40477738fc0f5e2b1aa77868333fd783cd5cd2233e0f018d16d8865650071b1a371d375c22a54ee

  • C:\Users\Admin\AppData\Local\Temp\pv.exe
    Filesize

    38KB

    MD5

    afe3aeeffaa1e1772a926ca45923f33f

    SHA1

    f20104fa1f75f341818751b5164b5c2b24d2dd9e

    SHA256

    6cbc1d59fdba6445b8e7243a08bd64816f01fcf6ce7f68570d9170e13c8810a7

    SHA512

    083732db58970d192b98c4298444b8eba2ecae5fa982b3d9505cfa17bce920106281f66df507e6e211d969a6c553d212e50dcdcfeab4b900301d01c442a0de91

  • C:\Users\Admin\AppData\Local\Temp\pvp.txt
    Filesize

    1KB

    MD5

    c1da33bc664c10aa86e6e450136bb4b3

    SHA1

    4001924b38dc3e41a5d9573e2880919e204ede94

    SHA256

    02c8c655b70f06dcde29a6bbaf35f76a70210954b5d934ca65f83e4f91e24391

    SHA512

    5ce23126fdee1d418606f33217638818fcf0c44fcc19bbb1ab259ce0468db6878469a6f6c7f38d094d03a02104ddeb900364d367ad91753d2169e2b92660d8c1

  • memory/1396-63-0x0000000000000000-mapping.dmp
  • memory/1396-66-0x0000000000400000-0x000000000045D000-memory.dmp
    Filesize

    372KB

  • memory/1712-76-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/1712-72-0x0000000000000000-mapping.dmp
  • memory/1768-68-0x0000000000000000-mapping.dmp
  • memory/1768-71-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1976-54-0x000007FEF4310000-0x000007FEF4D33000-memory.dmp
    Filesize

    10.1MB

  • memory/1976-57-0x00000000003D6000-0x00000000003F5000-memory.dmp
    Filesize

    124KB

  • memory/1976-56-0x000007FEFBE41000-0x000007FEFBE43000-memory.dmp
    Filesize

    8KB

  • memory/1976-55-0x000007FEF2E20000-0x000007FEF3EB6000-memory.dmp
    Filesize

    16.6MB

  • memory/1976-77-0x00000000003D6000-0x00000000003F5000-memory.dmp
    Filesize

    124KB

  • memory/1976-78-0x00000000003D6000-0x00000000003F5000-memory.dmp
    Filesize

    124KB

  • memory/1992-58-0x0000000000000000-mapping.dmp
  • memory/1992-61-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1992-60-0x00000000764D1000-0x00000000764D3000-memory.dmp
    Filesize

    8KB

  • memory/1992-62-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB