Analysis

  • max time kernel
    117s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 09:57

General

  • Target

    63ebddabe6655046f8d2ec3f7c23e9d9878b8d06f1dfe0f3f72400da3a8058c4.exe

  • Size

    358KB

  • MD5

    7688549dad99807aadaad6a68a536e23

  • SHA1

    0f2aa7e3e15f3c8929d643312163db9f590cd499

  • SHA256

    63ebddabe6655046f8d2ec3f7c23e9d9878b8d06f1dfe0f3f72400da3a8058c4

  • SHA512

    5e93c1e43111fcb94adad56befbf4056ccd3b524dc0739a9a18b1c526e0d2823a4b378b917cd0dd07ef5cd35052bdb41b1b51bfdc28b6f3ce25b6fef4d1ad983

  • SSDEEP

    6144:h1pkBq76aOP1esHTKai67o9gftTwHRAzITo7qPbLnf3RutqnyeCRuz5Lkgte5OTc:hr76aUe0txE+xwOtqvnf3RPnyhRuzVXQ

Malware Config

Signatures

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63ebddabe6655046f8d2ec3f7c23e9d9878b8d06f1dfe0f3f72400da3a8058c4.exe
    "C:\Users\Admin\AppData\Local\Temp\63ebddabe6655046f8d2ec3f7c23e9d9878b8d06f1dfe0f3f72400da3a8058c4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Users\Admin\AppData\Local\Temp\mpv.exe
      C:\Users\Admin\AppData\Local\Temp\mpv.exe /stext C:\Users\Admin\AppData\Local\Temp\mpvp.txt
      2⤵
      • Executes dropped EXE
      • Accesses Microsoft Outlook accounts
      PID:1552
    • C:\Users\Admin\AppData\Local\Temp\WBP.exe
      C:\Users\Admin\AppData\Local\Temp\WBP.exe /stext C:\Users\Admin\AppData\Local\Temp\WBVP.txt
      2⤵
      • Executes dropped EXE
      PID:1240
    • C:\Users\Admin\AppData\Local\Temp\mespv.exe
      C:\Users\Admin\AppData\Local\Temp\mespv.exe /stext C:\Users\Admin\AppData\Local\Temp\mespvp.txt
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:608
    • C:\Users\Admin\AppData\Local\Temp\pv.exe
      C:\Users\Admin\AppData\Local\Temp\pv.exe /stext C:\Users\Admin\AppData\Local\Temp\pvp.txt
      2⤵
      • Executes dropped EXE
      PID:568

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\WBP.exe
    Filesize

    183KB

    MD5

    6d95f03eaf83b31686f263260202ee36

    SHA1

    6633ac9d7790031b49bb2a4170ec77591d94bb58

    SHA256

    29f2a54c829c37fc904a2b682c50b57d6d35e9af5dc7f43d72b68c8c51255103

    SHA512

    a8dda5f3c9e493f9f0e17bfee40a73f74ac6c4276b22589ec9bb163a91f941d966e4ce3b0866be7488fddd229156d73017fb8b22fc3b90903591fef2045c2b46

  • C:\Users\Admin\AppData\Local\Temp\WBVP.txt
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Users\Admin\AppData\Local\Temp\mespv.exe
    Filesize

    65KB

    MD5

    ffc52f2b4435fcddaca6e15489a88b75

    SHA1

    63ec31a04cf176852344d544ae855da0dac64980

    SHA256

    3f3c8484962b395f304a836ee5e8ee17beaafe982795c9747d8ee98cc6e4ca8f

    SHA512

    389694feccfe6ca352705b9481913fece6d1d47083f235ccdd60c05cfda82606be53845fde0dba8ec3f3748f820a828c9be0ce078c8b9cc853285b23f172841c

  • C:\Users\Admin\AppData\Local\Temp\mpv.exe
    Filesize

    50KB

    MD5

    a138fca70622323e45d6018125322051

    SHA1

    b91f8e20569fecabed22e48da5ec626758563488

    SHA256

    677d333648aba8e2538cbbb9fdd8a32901c67a5e10c8f951970313499304783a

    SHA512

    b89f1d513608f5b0f8022a8d983cdfec0064ecd5e8479125b40477738fc0f5e2b1aa77868333fd783cd5cd2233e0f018d16d8865650071b1a371d375c22a54ee

  • C:\Users\Admin\AppData\Local\Temp\pv.exe
    Filesize

    38KB

    MD5

    afe3aeeffaa1e1772a926ca45923f33f

    SHA1

    f20104fa1f75f341818751b5164b5c2b24d2dd9e

    SHA256

    6cbc1d59fdba6445b8e7243a08bd64816f01fcf6ce7f68570d9170e13c8810a7

    SHA512

    083732db58970d192b98c4298444b8eba2ecae5fa982b3d9505cfa17bce920106281f66df507e6e211d969a6c553d212e50dcdcfeab4b900301d01c442a0de91

  • C:\Users\Admin\AppData\Local\Temp\pvp.txt
    Filesize

    1KB

    MD5

    51ea342ea057241c0aa85a3ff6bf02c8

    SHA1

    b4a1cdd65b07296e2b085d8e8a3b08902a4134a3

    SHA256

    4da446fd1c5b896a29b09d06fa7f87d0f767d9cfa57481b63dfb174b66714703

    SHA512

    3bce00a8b586808a60baf26dfb5e4071b888eb84108724483ebe43917b39dc30bc34f696a682884729cec348183c5be65311382b66ca38d52df87a0fc6d84c0c

  • memory/568-76-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/568-73-0x0000000000000000-mapping.dmp
  • memory/608-71-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/608-68-0x0000000000000000-mapping.dmp
  • memory/1240-65-0x0000000000400000-0x000000000045D000-memory.dmp
    Filesize

    372KB

  • memory/1240-66-0x0000000000400000-0x000000000045D000-memory.dmp
    Filesize

    372KB

  • memory/1240-62-0x0000000000000000-mapping.dmp
  • memory/1408-54-0x000007FEF2BD0000-0x000007FEF35F3000-memory.dmp
    Filesize

    10.1MB

  • memory/1408-72-0x0000000000A16000-0x0000000000A35000-memory.dmp
    Filesize

    124KB

  • memory/1408-56-0x0000000000A16000-0x0000000000A35000-memory.dmp
    Filesize

    124KB

  • memory/1408-55-0x000007FEEE690000-0x000007FEEF726000-memory.dmp
    Filesize

    16.6MB

  • memory/1408-78-0x0000000000A16000-0x0000000000A35000-memory.dmp
    Filesize

    124KB

  • memory/1552-61-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1552-60-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1552-59-0x0000000075F21000-0x0000000075F23000-memory.dmp
    Filesize

    8KB

  • memory/1552-57-0x0000000000000000-mapping.dmp