Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-01-2024 04:58

General

  • Target

    558d04f0ef9feb982fddc94a8564c1d4.exe

  • Size

    728KB

  • MD5

    558d04f0ef9feb982fddc94a8564c1d4

  • SHA1

    d129efc760c4fd279701d9b72f18f05f03a3dd79

  • SHA256

    f68687dec3d4c27ef25a5f160df49445a8cfbd1881fb7613a935bdd4cb302895

  • SHA512

    84f95a6c4d3c232b4b3e6e5771d5a78221c9f4cbee0d095e1fd4fd4e54554eb3f9c16eb3a1aa48bf5770fcd0156cbe06c9de338aefe48bfb8b86d7c60b28cd5a

  • SSDEEP

    12288:+z9/32XvY6CD6zzXGytE0/OJKG+UlIKfJuUKo1nWjhStiSbUccDJIwsrom+f:u9vesuzzXGyO0/OJKiICuUKtYcwUccH5

Malware Config

Signatures

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • Nirsoft 5 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\558d04f0ef9feb982fddc94a8564c1d4.exe
    /stext C:\Users\Admin\AppData\Local\Temp\temp.txt
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1444
  • C:\Users\Admin\AppData\Local\Temp\558d04f0ef9feb982fddc94a8564c1d4.exe
    "C:\Users\Admin\AppData\Local\Temp\558d04f0ef9feb982fddc94a8564c1d4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Users\Admin\AppData\Local\Temp\558d04f0ef9feb982fddc94a8564c1d4.exe
      /stext C:\Users\Admin\AppData\Local\Temp\temp.txt
      2⤵
      • Accesses Microsoft Outlook accounts
      PID:2680
    • C:\Users\Admin\AppData\Local\Temp\558d04f0ef9feb982fddc94a8564c1d4.exe
      /stext C:\Users\Admin\AppData\Local\Temp\temp.txt
      2⤵
        PID:2664
      • C:\Users\Admin\AppData\Local\Temp\558d04f0ef9feb982fddc94a8564c1d4.exe
        /stext C:\Users\Admin\AppData\Local\Temp\temp.txt
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2596
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\558D04~1.EXE >> NUL
        2⤵
        • Deletes itself
        PID:1484

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1444-13-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1444-20-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1444-30-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1444-31-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1444-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/1444-26-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1444-23-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1444-17-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1444-15-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1988-7-0x0000000000240000-0x000000000024A000-memory.dmp

      Filesize

      40KB

    • memory/1988-2-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/1988-113-0x0000000010000000-0x000000001001F000-memory.dmp

      Filesize

      124KB

    • memory/1988-124-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/2664-65-0x0000000000400000-0x0000000000418000-memory.dmp

      Filesize

      96KB

    • memory/2664-63-0x0000000000400000-0x0000000000418000-memory.dmp

      Filesize

      96KB

    • memory/2680-43-0x0000000000400000-0x0000000000419000-memory.dmp

      Filesize

      100KB

    • memory/2680-56-0x0000000000400000-0x0000000000419000-memory.dmp

      Filesize

      100KB

    • memory/2680-52-0x0000000000400000-0x0000000000419000-memory.dmp

      Filesize

      100KB

    • memory/2680-49-0x0000000000400000-0x0000000000419000-memory.dmp

      Filesize

      100KB

    • memory/2680-46-0x0000000000400000-0x0000000000419000-memory.dmp

      Filesize

      100KB

    • memory/2680-41-0x0000000000400000-0x0000000000419000-memory.dmp

      Filesize

      100KB

    • memory/2680-39-0x0000000000400000-0x0000000000419000-memory.dmp

      Filesize

      100KB