Analysis

  • max time kernel
    169s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 11:40

General

  • Target

    80624742f9b3f991d82be8b0969aeef528c647cb85206d1a7acbd50480c99d2d.exe

  • Size

    647KB

  • MD5

    adc5d49c45ccba4862a51761729006da

  • SHA1

    e60ec310b32ea913ad69b60c2d100d3d6a873055

  • SHA256

    80624742f9b3f991d82be8b0969aeef528c647cb85206d1a7acbd50480c99d2d

  • SHA512

    ca326567bbea519b836b9888dc5c04b292877075e6ba64e0be5d9b2513a745fbd6527a358394d187c8976e602f706d90a646bcda5becf8f155a1092985305c7f

  • SSDEEP

    12288:6SIm9OrcSIm9OrTS+Fz4atfYSPeAwLFcqTFV+f6l0MlfvOtQ3i+8In+G6bVmS/X5:x6Hls0i+8q+G6bVmSvYP7Sw81tDFyjgz

Malware Config

Signatures

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • Nirsoft 20 IoCs
  • Executes dropped EXE 9 IoCs
  • UPX packed file 35 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\80624742f9b3f991d82be8b0969aeef528c647cb85206d1a7acbd50480c99d2d.exe
    "C:\Users\Admin\AppData\Local\Temp\80624742f9b3f991d82be8b0969aeef528c647cb85206d1a7acbd50480c99d2d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3108
    • C:\Users\Admin\AppData\Local\Temp\.exe
      C:\Users\Admin\AppData\Local\Temp\.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2380
      • C:\Users\Admin\AppData\Local\Temp\.exe
        /stext "C:\Users\Admin\AppData\Local\Temp\offc.dat"
        3⤵
        • Executes dropped EXE
        PID:1116
      • C:\Users\Admin\AppData\Local\Temp\.exe
        /stext "C:\Users\Admin\AppData\Local\Temp\mess.dat"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:648
      • C:\Users\Admin\AppData\Local\Temp\.exe
        /stext "C:\Users\Admin\AppData\Local\Temp\mail.dat"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook accounts
        PID:996
      • C:\Users\Admin\AppData\Local\Temp\.exe
        /stext "C:\Users\Admin\AppData\Local\Temp\dial.dat"
        3⤵
        • Executes dropped EXE
        PID:344
      • C:\Users\Admin\AppData\Local\Temp\.exe
        /stext "C:\Users\Admin\AppData\Local\Temp\chro.dat"
        3⤵
        • Executes dropped EXE
        PID:316
      • C:\Users\Admin\AppData\Local\Temp\.exe
        /stext "C:\Users\Admin\AppData\Local\Temp\iexp.dat"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:488
      • C:\Users\Admin\AppData\Local\Temp\.exe
        /stext "C:\Users\Admin\AppData\Local\Temp\ptsg.dat"
        3⤵
        • Executes dropped EXE
        PID:312
      • C:\Users\Admin\AppData\Local\Temp\.exe
        /stext "C:\Users\Admin\AppData\Local\Temp\ffox.dat"
        3⤵
        • Executes dropped EXE
        PID:4008

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\.exe

    Filesize

    34KB

    MD5

    e118330b4629b12368d91b9df6488be0

    SHA1

    ce90218c7e3b90df2a3409ec253048bb6472c2fd

    SHA256

    3a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9

    SHA512

    ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0

  • C:\Users\Admin\AppData\Local\Temp\.exe

    Filesize

    34KB

    MD5

    e118330b4629b12368d91b9df6488be0

    SHA1

    ce90218c7e3b90df2a3409ec253048bb6472c2fd

    SHA256

    3a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9

    SHA512

    ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0

  • C:\Users\Admin\AppData\Local\Temp\.exe

    Filesize

    34KB

    MD5

    e118330b4629b12368d91b9df6488be0

    SHA1

    ce90218c7e3b90df2a3409ec253048bb6472c2fd

    SHA256

    3a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9

    SHA512

    ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0

  • C:\Users\Admin\AppData\Local\Temp\.exe

    Filesize

    34KB

    MD5

    e118330b4629b12368d91b9df6488be0

    SHA1

    ce90218c7e3b90df2a3409ec253048bb6472c2fd

    SHA256

    3a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9

    SHA512

    ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0

  • C:\Users\Admin\AppData\Local\Temp\.exe

    Filesize

    34KB

    MD5

    e118330b4629b12368d91b9df6488be0

    SHA1

    ce90218c7e3b90df2a3409ec253048bb6472c2fd

    SHA256

    3a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9

    SHA512

    ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0

  • C:\Users\Admin\AppData\Local\Temp\.exe

    Filesize

    34KB

    MD5

    e118330b4629b12368d91b9df6488be0

    SHA1

    ce90218c7e3b90df2a3409ec253048bb6472c2fd

    SHA256

    3a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9

    SHA512

    ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0

  • C:\Users\Admin\AppData\Local\Temp\.exe

    Filesize

    34KB

    MD5

    e118330b4629b12368d91b9df6488be0

    SHA1

    ce90218c7e3b90df2a3409ec253048bb6472c2fd

    SHA256

    3a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9

    SHA512

    ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0

  • C:\Users\Admin\AppData\Local\Temp\.exe

    Filesize

    34KB

    MD5

    e118330b4629b12368d91b9df6488be0

    SHA1

    ce90218c7e3b90df2a3409ec253048bb6472c2fd

    SHA256

    3a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9

    SHA512

    ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0

  • C:\Users\Admin\AppData\Local\Temp\.exe

    Filesize

    34KB

    MD5

    e118330b4629b12368d91b9df6488be0

    SHA1

    ce90218c7e3b90df2a3409ec253048bb6472c2fd

    SHA256

    3a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9

    SHA512

    ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0

  • C:\Users\Admin\AppData\Local\Temp\.exe

    Filesize

    34KB

    MD5

    e118330b4629b12368d91b9df6488be0

    SHA1

    ce90218c7e3b90df2a3409ec253048bb6472c2fd

    SHA256

    3a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9

    SHA512

    ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0

  • C:\Users\Admin\AppData\Local\Temp\chro.dat

    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Users\Admin\AppData\Local\Temp\dial.dat

    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Users\Admin\AppData\Local\Temp\ffox.dat

    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Users\Admin\AppData\Local\Temp\offc.dat

    Filesize

    725B

    MD5

    ef7bfabceb6ea8779acd497782615eab

    SHA1

    ced8d710de4342490ea6244f672fd3fabf0c47a5

    SHA256

    016b5f932fd0789744b433bf5fc8e28e42befacec13bea6f2abecf2613a835f0

    SHA512

    c8e5ee262a06e779b013cc9871784f63180dd7ad6dd160411aa865767b140bc859715bd909d6415f62d0871534d656d3822cb84843f4006d728faf2b9af6f8b0

  • memory/312-192-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/312-195-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/312-196-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/316-181-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/316-178-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/316-179-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/316-175-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/316-180-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/316-182-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/344-172-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/344-171-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/344-170-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/344-167-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/488-185-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/488-190-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/488-189-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/488-188-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/648-153-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/648-157-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/648-156-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/648-158-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/996-165-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/996-164-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/996-163-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/996-160-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1116-149-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/1116-144-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/1116-147-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/1116-150-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/2380-138-0x0000000000400000-0x00000000005E7000-memory.dmp

    Filesize

    1.9MB

  • memory/2380-148-0x0000000000400000-0x00000000005E7000-memory.dmp

    Filesize

    1.9MB

  • memory/2380-139-0x0000000000400000-0x00000000005E7000-memory.dmp

    Filesize

    1.9MB

  • memory/2380-134-0x0000000000400000-0x00000000005E7000-memory.dmp

    Filesize

    1.9MB

  • memory/2380-205-0x0000000000400000-0x00000000005E7000-memory.dmp

    Filesize

    1.9MB

  • memory/3108-141-0x0000000075360000-0x0000000075911000-memory.dmp

    Filesize

    5.7MB

  • memory/3108-132-0x0000000075360000-0x0000000075911000-memory.dmp

    Filesize

    5.7MB

  • memory/4008-198-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB

  • memory/4008-201-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB

  • memory/4008-202-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB

  • memory/4008-203-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB