Analysis

  • max time kernel
    151s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 07:58

General

  • Target

    efb4898e934b96f5ab5379cc90545b62e27b0c2399e61ae9659b135a054702ad.exe

  • Size

    630KB

  • MD5

    9564cd52356374a480133a95b2933231

  • SHA1

    40239d71b6584463f4620f8fdf1e33ea32c802e5

  • SHA256

    efb4898e934b96f5ab5379cc90545b62e27b0c2399e61ae9659b135a054702ad

  • SHA512

    cd4fea450a51cbb9024a9fec61e7e37e93cc18af4a434c0a4289738312754ddabbc1056e60cee2d8905c0bb7202e0a68e14a3149d5bda3c1b58a0cb9daec21a4

  • SSDEEP

    12288:+JbN62Birz242zp5YUcSECie2DMDvp+9UxuupHcRQ5cm:opR342t5pcSECD2DqVHE0cm

Malware Config

Signatures

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • Nirsoft 18 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\efb4898e934b96f5ab5379cc90545b62e27b0c2399e61ae9659b135a054702ad.exe
    "C:\Users\Admin\AppData\Local\Temp\efb4898e934b96f5ab5379cc90545b62e27b0c2399e61ae9659b135a054702ad.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Users\Admin\AppData\Local\Temp\efb4898e934b96f5ab5379cc90545b62e27b0c2399e61ae9659b135a054702ad.exe
      "C:\Users\Admin\AppData\Local\Temp\efb4898e934b96f5ab5379cc90545b62e27b0c2399e61ae9659b135a054702ad.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:380
      • C:\Users\Admin\AppData\Local\Temp\efb4898e934b96f5ab5379cc90545b62e27b0c2399e61ae9659b135a054702ad.exe
        /stext "C:\Users\Admin\AppData\Local\Temp\offc.dat"
        3⤵
          PID:5000
        • C:\Users\Admin\AppData\Local\Temp\efb4898e934b96f5ab5379cc90545b62e27b0c2399e61ae9659b135a054702ad.exe
          /stext "C:\Users\Admin\AppData\Local\Temp\mess.dat"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1368
        • C:\Users\Admin\AppData\Local\Temp\efb4898e934b96f5ab5379cc90545b62e27b0c2399e61ae9659b135a054702ad.exe
          /stext "C:\Users\Admin\AppData\Local\Temp\mail.dat"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:1272
        • C:\Users\Admin\AppData\Local\Temp\efb4898e934b96f5ab5379cc90545b62e27b0c2399e61ae9659b135a054702ad.exe
          /stext "C:\Users\Admin\AppData\Local\Temp\dial.dat"
          3⤵
            PID:2016
          • C:\Users\Admin\AppData\Local\Temp\efb4898e934b96f5ab5379cc90545b62e27b0c2399e61ae9659b135a054702ad.exe
            /stext "C:\Users\Admin\AppData\Local\Temp\chro.dat"
            3⤵
              PID:1256
            • C:\Users\Admin\AppData\Local\Temp\efb4898e934b96f5ab5379cc90545b62e27b0c2399e61ae9659b135a054702ad.exe
              /stext "C:\Users\Admin\AppData\Local\Temp\iexp.dat"
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:428
            • C:\Users\Admin\AppData\Local\Temp\efb4898e934b96f5ab5379cc90545b62e27b0c2399e61ae9659b135a054702ad.exe
              /stext "C:\Users\Admin\AppData\Local\Temp\ptsg.dat"
              3⤵
                PID:2216
              • C:\Users\Admin\AppData\Local\Temp\efb4898e934b96f5ab5379cc90545b62e27b0c2399e61ae9659b135a054702ad.exe
                /stext "C:\Users\Admin\AppData\Local\Temp\ffox.dat"
                3⤵
                  PID:344
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 300
                2⤵
                • Program crash
                PID:4888
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1304 -ip 1304
              1⤵
                PID:5016

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Credential Access

              Credentials in Files

              1
              T1081

              Collection

              Data from Local System

              1
              T1005

              Email Collection

              1
              T1114

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\chro.dat
                Filesize

                2B

                MD5

                f3b25701fe362ec84616a93a45ce9998

                SHA1

                d62636d8caec13f04e28442a0a6fa1afeb024bbb

                SHA256

                b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                SHA512

                98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

              • C:\Users\Admin\AppData\Local\Temp\dial.dat
                Filesize

                2B

                MD5

                f3b25701fe362ec84616a93a45ce9998

                SHA1

                d62636d8caec13f04e28442a0a6fa1afeb024bbb

                SHA256

                b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                SHA512

                98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

              • C:\Users\Admin\AppData\Local\Temp\ffox.dat
                Filesize

                2B

                MD5

                f3b25701fe362ec84616a93a45ce9998

                SHA1

                d62636d8caec13f04e28442a0a6fa1afeb024bbb

                SHA256

                b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                SHA512

                98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

              • C:\Users\Admin\AppData\Local\Temp\offc.dat
                Filesize

                725B

                MD5

                ef7bfabceb6ea8779acd497782615eab

                SHA1

                ced8d710de4342490ea6244f672fd3fabf0c47a5

                SHA256

                016b5f932fd0789744b433bf5fc8e28e42befacec13bea6f2abecf2613a835f0

                SHA512

                c8e5ee262a06e779b013cc9871784f63180dd7ad6dd160411aa865767b140bc859715bd909d6415f62d0871534d656d3822cb84843f4006d728faf2b9af6f8b0

              • memory/344-188-0x0000000000400000-0x0000000000419000-memory.dmp
                Filesize

                100KB

              • memory/344-187-0x0000000000400000-0x0000000000419000-memory.dmp
                Filesize

                100KB

              • memory/344-186-0x0000000000400000-0x0000000000419000-memory.dmp
                Filesize

                100KB

              • memory/344-184-0x0000000000400000-0x0000000000419000-memory.dmp
                Filesize

                100KB

              • memory/344-183-0x0000000000000000-mapping.dmp
              • memory/380-190-0x0000000000400000-0x00000000005E7000-memory.dmp
                Filesize

                1.9MB

              • memory/380-136-0x0000000000400000-0x00000000005E7000-memory.dmp
                Filesize

                1.9MB

              • memory/380-135-0x0000000000400000-0x00000000005E7000-memory.dmp
                Filesize

                1.9MB

              • memory/380-132-0x0000000000000000-mapping.dmp
              • memory/380-133-0x0000000000400000-0x00000000005E7000-memory.dmp
                Filesize

                1.9MB

              • memory/428-176-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/428-175-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/428-177-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/428-173-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/428-172-0x0000000000000000-mapping.dmp
              • memory/1256-170-0x0000000000400000-0x000000000043E000-memory.dmp
                Filesize

                248KB

              • memory/1256-169-0x0000000000400000-0x000000000043E000-memory.dmp
                Filesize

                248KB

              • memory/1256-165-0x0000000000000000-mapping.dmp
              • memory/1256-166-0x0000000000400000-0x000000000043E000-memory.dmp
                Filesize

                248KB

              • memory/1256-168-0x0000000000400000-0x000000000043E000-memory.dmp
                Filesize

                248KB

              • memory/1272-157-0x0000000000400000-0x000000000041F000-memory.dmp
                Filesize

                124KB

              • memory/1272-156-0x0000000000400000-0x000000000041F000-memory.dmp
                Filesize

                124KB

              • memory/1272-155-0x0000000000400000-0x000000000041F000-memory.dmp
                Filesize

                124KB

              • memory/1272-152-0x0000000000000000-mapping.dmp
              • memory/1272-153-0x0000000000400000-0x000000000041F000-memory.dmp
                Filesize

                124KB

              • memory/1368-149-0x0000000000400000-0x0000000000425000-memory.dmp
                Filesize

                148KB

              • memory/1368-151-0x0000000000400000-0x0000000000425000-memory.dmp
                Filesize

                148KB

              • memory/1368-146-0x0000000000000000-mapping.dmp
              • memory/1368-147-0x0000000000400000-0x0000000000425000-memory.dmp
                Filesize

                148KB

              • memory/1368-150-0x0000000000400000-0x0000000000425000-memory.dmp
                Filesize

                148KB

              • memory/2016-158-0x0000000000000000-mapping.dmp
              • memory/2016-161-0x0000000000400000-0x0000000000418000-memory.dmp
                Filesize

                96KB

              • memory/2016-159-0x0000000000400000-0x0000000000418000-memory.dmp
                Filesize

                96KB

              • memory/2016-162-0x0000000000400000-0x0000000000418000-memory.dmp
                Filesize

                96KB

              • memory/2016-163-0x0000000000400000-0x0000000000418000-memory.dmp
                Filesize

                96KB

              • memory/2216-179-0x0000000000400000-0x0000000000410000-memory.dmp
                Filesize

                64KB

              • memory/2216-182-0x0000000000400000-0x0000000000410000-memory.dmp
                Filesize

                64KB

              • memory/2216-181-0x0000000000400000-0x0000000000410000-memory.dmp
                Filesize

                64KB

              • memory/2216-178-0x0000000000000000-mapping.dmp
              • memory/5000-144-0x0000000000400000-0x0000000000418000-memory.dmp
                Filesize

                96KB

              • memory/5000-143-0x0000000000400000-0x0000000000418000-memory.dmp
                Filesize

                96KB

              • memory/5000-142-0x0000000000400000-0x0000000000418000-memory.dmp
                Filesize

                96KB

              • memory/5000-140-0x0000000000400000-0x0000000000418000-memory.dmp
                Filesize

                96KB

              • memory/5000-139-0x0000000000000000-mapping.dmp