Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231025-en -
resource tags
arch:x64arch:x86image:win10v2004-20231025-enlocale:en-usos:windows10-2004-x64system -
submitted
07/11/2023, 01:20
Behavioral task
behavioral1
Sample
xGBsfZndM6Bi.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
xGBsfZndM6Bi.exe
Resource
win10v2004-20231025-en
General
-
Target
xGBsfZndM6Bi.exe
-
Size
483KB
-
MD5
eb29546aff8b06616b7b226986fd7827
-
SHA1
aa7dc0d6da09820d4f1550c388910c1bb17c103d
-
SHA256
021f3de7a37bd3c9e308f08b37a24e8d565b38af0db869fc3b224c363edbe0df
-
SHA512
ab471402b2d4c24089070d5bd9bcc0ba4d99b756196c583ba0d449c5bbe0d6b8ba3a22955647e5eac8141ff7160b2b4633f51e734be3253b197b8ff8d32fae2c
-
SSDEEP
6144:2/7iPrcL3ArwhBq7Kjsn9iHGXg0lwGS9MNNhdFvPxps9gsAOZZuAXec707ov:2/uPq3AfK496Gw0lwGXN3pvs/ZuN8v
Malware Config
Signatures
-
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/1356-11-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView behavioral2/memory/1356-14-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/4032-10-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/4032-23-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 6 IoCs
resource yara_rule behavioral2/memory/1356-11-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral2/memory/4032-10-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/1356-14-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral2/memory/2128-15-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/2128-21-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/4032-23-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-177160434-2093019976-369403398-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts xGBsfZndM6Bi.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4872 set thread context of 4032 4872 xGBsfZndM6Bi.exe 89 PID 4872 set thread context of 1356 4872 xGBsfZndM6Bi.exe 90 PID 4872 set thread context of 2128 4872 xGBsfZndM6Bi.exe 91 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4032 xGBsfZndM6Bi.exe 4032 xGBsfZndM6Bi.exe 2128 xGBsfZndM6Bi.exe 2128 xGBsfZndM6Bi.exe 4032 xGBsfZndM6Bi.exe 4032 xGBsfZndM6Bi.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 4872 xGBsfZndM6Bi.exe 4872 xGBsfZndM6Bi.exe 4872 xGBsfZndM6Bi.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2128 xGBsfZndM6Bi.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4872 xGBsfZndM6Bi.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4872 wrote to memory of 4032 4872 xGBsfZndM6Bi.exe 89 PID 4872 wrote to memory of 4032 4872 xGBsfZndM6Bi.exe 89 PID 4872 wrote to memory of 4032 4872 xGBsfZndM6Bi.exe 89 PID 4872 wrote to memory of 1356 4872 xGBsfZndM6Bi.exe 90 PID 4872 wrote to memory of 1356 4872 xGBsfZndM6Bi.exe 90 PID 4872 wrote to memory of 1356 4872 xGBsfZndM6Bi.exe 90 PID 4872 wrote to memory of 2128 4872 xGBsfZndM6Bi.exe 91 PID 4872 wrote to memory of 2128 4872 xGBsfZndM6Bi.exe 91 PID 4872 wrote to memory of 2128 4872 xGBsfZndM6Bi.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\xGBsfZndM6Bi.exe"C:\Users\Admin\AppData\Local\Temp\xGBsfZndM6Bi.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Users\Admin\AppData\Local\Temp\xGBsfZndM6Bi.exeC:\Users\Admin\AppData\Local\Temp\xGBsfZndM6Bi.exe /stext "C:\Users\Admin\AppData\Local\Temp\auuqwtjcknytpafpchlogfy"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4032
-
-
C:\Users\Admin\AppData\Local\Temp\xGBsfZndM6Bi.exeC:\Users\Admin\AppData\Local\Temp\xGBsfZndM6Bi.exe /stext "C:\Users\Admin\AppData\Local\Temp\kwabxdteyvqyzotbtsyqrsttful"2⤵
- Accesses Microsoft Outlook accounts
PID:1356
-
-
C:\Users\Admin\AppData\Local\Temp\xGBsfZndM6Bi.exeC:\Users\Admin\AppData\Local\Temp\xGBsfZndM6Bi.exe /stext "C:\Users\Admin\AppData\Local\Temp\uqftpwexmdilbvpfcctjuxocojucuv"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD599b59bf35a851ad6088cb82a98e0b4fc
SHA1ca9fcfc07e8149e8cc80cba032732577338ee9ac
SHA256195c9d92258efdbaaf021c0ccda3d7034247d4bb156dbafa74a824098b08034b
SHA5128e3975e5352eb6805cf8f9219a9034d64f8694e6719fa8034701ff02b21f29a0ead788a5da4b736ccfd6e86a696b17fdcbfe0cbff5935aec38996fe92470a31f
-
Filesize
4KB
MD562c26c27f91defc8aabe1dd68bc7f43f
SHA10ac265f9e3df11e7febfce4d76c810209e7ffe50
SHA25682da82c93d2fbab30863c474a6edc7f6713848b1eb467f1c178d9b22a9882c1a
SHA512ba1970b1d0542b96d8295106a96f027841c2ef3d97fee7055e58e3eda605215e2f194d42abd28a2641d6c37251de6f292848b24e7f69095aca20cae9368c175c