Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2023 19:57

General

  • Target

    tmp.exe

  • Size

    483KB

  • MD5

    45ae441754ecc9aeb5f47f65d9fd08e9

  • SHA1

    f1b1a89ce28fa2af60e3cdb45a5db0b5c48408dd

  • SHA256

    c9a4acea3bc6e439c8e8435466f4aaa91f233c3278f77c24eaa6b33e69e8f7f1

  • SHA512

    bc17fc3a4a8dffde3fa48c3009a19c2fccf852100f5c1061fc60695e61fddd590c77819b239d673f1592d00ab3b3e056b8d95ed550b1e15d958a0b3dff51dcd1

  • SSDEEP

    6144:Qu/TwNrjB5ikgxx+bdPoWYnRmCgEVAWK9goN1dFv/xpM9rsAOZZpAXNc7Gbv:Qu7wNB5iedQ1RmPEVAWONjpcs/ZpSbv

Malware Config

Signatures

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      C:\Users\Admin\AppData\Local\Temp\tmp.exe /stext "C:\Users\Admin\AppData\Local\Temp\rxjyqxrbhveoynpkwprjpppbgcgnilyjmf"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2804
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      C:\Users\Admin\AppData\Local\Temp\tmp.exe /stext "C:\Users\Admin\AppData\Local\Temp\mtcbkinwjm"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2332
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      C:\Users\Admin\AppData\Local\Temp\tmp.exe /stext "C:\Users\Admin\AppData\Local\Temp\bzwqjpc"
      2⤵
      • Accesses Microsoft Outlook accounts
      PID:2992

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\rxjyqxrbhveoynpkwprjpppbgcgnilyjmf
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/1488-37-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/1488-34-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/1488-33-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/1488-32-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/1488-31-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/1488-28-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2332-18-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2332-7-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2332-14-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2332-16-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2804-10-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2804-23-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2804-11-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2804-1-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2804-5-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2804-4-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2992-3-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/2992-13-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/2992-8-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/2992-35-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB