Analysis

  • max time kernel
    168s
  • max time network
    223s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 04:28

General

  • Target

    889df62fdbf1ef14b3d5d35a4784fb7684be859f39794e6cd204d0790bdbd0a3.exe

  • Size

    524KB

  • MD5

    ffda27e2cf57bce13efe2fa896daff23

  • SHA1

    e1be9026b8cc47b923504610f05e8f949c3e3256

  • SHA256

    889df62fdbf1ef14b3d5d35a4784fb7684be859f39794e6cd204d0790bdbd0a3

  • SHA512

    1814c635a6f32dd9a110a919fc35ff8643867257193e92f7282ea155ec67d1e11e74e25d7efaac1495fffb3b082cadb6ddaaf02a745cd7f312b0793cf07a3967

  • SSDEEP

    12288:RdA1BIdj/Ftx6/QV/Zxc0kim/XPZLTrXkx2:RdsIdj9bXLAiyFfXkx

Malware Config

Signatures

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\889df62fdbf1ef14b3d5d35a4784fb7684be859f39794e6cd204d0790bdbd0a3.exe
    "C:\Users\Admin\AppData\Local\Temp\889df62fdbf1ef14b3d5d35a4784fb7684be859f39794e6cd204d0790bdbd0a3.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4252
    • C:\Users\Admin\AppData\Local\Temp\889df62fdbf1ef14b3d5d35a4784fb7684be859f39794e6cd204d0790bdbd0a3.exe
      "C:\Users\Admin\AppData\Local\Temp\889df62fdbf1ef14b3d5d35a4784fb7684be859f39794e6cd204d0790bdbd0a3.exe" /stext C:\ProgramData\Mails.txt
      2⤵
      • Accesses Microsoft Outlook accounts
      PID:3112
    • C:\Users\Admin\AppData\Local\Temp\889df62fdbf1ef14b3d5d35a4784fb7684be859f39794e6cd204d0790bdbd0a3.exe
      "C:\Users\Admin\AppData\Local\Temp\889df62fdbf1ef14b3d5d35a4784fb7684be859f39794e6cd204d0790bdbd0a3.exe" /stext C:\ProgramData\Browsers.txt
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:680

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Browsers.txt
    Filesize

    3KB

    MD5

    f94dc819ca773f1e3cb27abbc9e7fa27

    SHA1

    9a7700efadc5ea09ab288544ef1e3cd876255086

    SHA256

    a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

    SHA512

    72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

  • memory/680-138-0x0000000000000000-mapping.dmp
  • memory/680-139-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB

  • memory/680-142-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB

  • memory/680-143-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB

  • memory/680-144-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB

  • memory/3112-133-0x0000000000000000-mapping.dmp
  • memory/3112-134-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/3112-136-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/3112-137-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4252-132-0x0000000075230000-0x00000000757E1000-memory.dmp
    Filesize

    5.7MB

  • memory/4252-141-0x0000000075230000-0x00000000757E1000-memory.dmp
    Filesize

    5.7MB