Analysis

  • max time kernel
    177s
  • max time network
    219s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 09:49

General

  • Target

    6ca4db78b727b7a674a144d879a5f4c4f18df5b672057f5c03b0326d2a3189d0.exe

  • Size

    629KB

  • MD5

    06b8e4552f1c5eac7f3ae1f35bf377ee

  • SHA1

    bc7030e72d99d90ca1192660f1fd8ef5f50d1df4

  • SHA256

    6ca4db78b727b7a674a144d879a5f4c4f18df5b672057f5c03b0326d2a3189d0

  • SHA512

    c23e3cf3b8cbac83af5a17e89b1588f99c3c45566b5eb6daecd2f9134bb705307e79941bf1bf88005e179950a57cf652f71d315760a92358d21e586a6f40c162

  • SSDEEP

    12288:JYg5RCjsR9/MvE6CKUXjCJWx3G8F9CM2mLOlLoHKdYH1CeZbi6ezAot3EF8x20CF:J35AjsXwTUXWMQ8F9CMtOlLoHKdYH1C6

Score
9/10

Malware Config

Signatures

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ca4db78b727b7a674a144d879a5f4c4f18df5b672057f5c03b0326d2a3189d0.exe
    "C:\Users\Admin\AppData\Local\Temp\6ca4db78b727b7a674a144d879a5f4c4f18df5b672057f5c03b0326d2a3189d0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3484
    • C:\Users\Admin\AppData\Local\Temp\6ca4db78b727b7a674a144d879a5f4c4f18df5b672057f5c03b0326d2a3189d0.exe
      "C:\Users\Admin\AppData\Local\Temp\6ca4db78b727b7a674a144d879a5f4c4f18df5b672057f5c03b0326d2a3189d0.exe"
      2⤵
        PID:1832

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\6ca4db78b727b7a674a144d879a5f4c4f18df5b672057f5c03b0326d2a3189d0.exe.log
      Filesize

      496B

      MD5

      cb76b18ebed3a9f05a14aed43d35fba6

      SHA1

      836a4b4e351846fca08b84149cb734cb59b8c0d6

      SHA256

      8d0edecf54cbbdf7981c8e41a3ed8621503188a87415f9af0fb8d890b138c349

      SHA512

      7631141e4a6dda29452ada666326837372cd3d045f773006f63d9eff15d9432ed00029d9108a72c1a3b858377600a2aab2c9ec03764285c8801b6019babcf21c

    • memory/1832-133-0x0000000000000000-mapping.dmp
    • memory/1832-134-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/1832-137-0x0000000074A00000-0x0000000074FB1000-memory.dmp
      Filesize

      5.7MB

    • memory/1832-138-0x0000000074A00000-0x0000000074FB1000-memory.dmp
      Filesize

      5.7MB

    • memory/3484-132-0x0000000074A00000-0x0000000074FB1000-memory.dmp
      Filesize

      5.7MB

    • memory/3484-136-0x0000000074A00000-0x0000000074FB1000-memory.dmp
      Filesize

      5.7MB