Analysis

  • max time kernel
    147s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:36

General

  • Target

    69dd751153f6ae4f2c008b12bcbf20b1328be9e0bda45f08eb8f32a837f34ba5.exe

  • Size

    483KB

  • MD5

    e47f6f1f5e743fdbf9d6579b96748a2b

  • SHA1

    21dbce7b186f72c69647fce6aa0b5cf403aa87c4

  • SHA256

    69dd751153f6ae4f2c008b12bcbf20b1328be9e0bda45f08eb8f32a837f34ba5

  • SHA512

    8b05fe66ecf1afa07a25de63f3e0aef8a68d69c3faf7e6f25539ab87878e99f06b06f7456124e3252a7bf476082ec74a9373ddccb590541c43a7943eebacd827

  • SSDEEP

    6144:aXIktXfM8Lv86r9uVWAa2je4Z5zl4hgDHQQs4NTQjoHFsAOZZDAXYcNc5Gv:aX7tPMK8ctGe4Dzl4h2QnuPs/ZDJcv

Malware Config

Signatures

  • Detects executables built or packed with MPress PE compressor 18 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 3 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 3 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69dd751153f6ae4f2c008b12bcbf20b1328be9e0bda45f08eb8f32a837f34ba5.exe
    "C:\Users\Admin\AppData\Local\Temp\69dd751153f6ae4f2c008b12bcbf20b1328be9e0bda45f08eb8f32a837f34ba5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2280
    • C:\Users\Admin\AppData\Local\Temp\69dd751153f6ae4f2c008b12bcbf20b1328be9e0bda45f08eb8f32a837f34ba5.exe
      C:\Users\Admin\AppData\Local\Temp\69dd751153f6ae4f2c008b12bcbf20b1328be9e0bda45f08eb8f32a837f34ba5.exe /stext "C:\Users\Admin\AppData\Local\Temp\arseczupuehvthytxuucx"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2720
    • C:\Users\Admin\AppData\Local\Temp\69dd751153f6ae4f2c008b12bcbf20b1328be9e0bda45f08eb8f32a837f34ba5.exe
      C:\Users\Admin\AppData\Local\Temp\69dd751153f6ae4f2c008b12bcbf20b1328be9e0bda45f08eb8f32a837f34ba5.exe /stext "C:\Users\Admin\AppData\Local\Temp\ltgxdrfrimzienuxofheaedk"
      2⤵
      • Accesses Microsoft Outlook accounts
      PID:2644
    • C:\Users\Admin\AppData\Local\Temp\69dd751153f6ae4f2c008b12bcbf20b1328be9e0bda45f08eb8f32a837f34ba5.exe
      C:\Users\Admin\AppData\Local\Temp\69dd751153f6ae4f2c008b12bcbf20b1328be9e0bda45f08eb8f32a837f34ba5.exe /stext "C:\Users\Admin\AppData\Local\Temp\nnlpejpkeurngtibxpcxlrxbuir"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2616

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\arseczupuehvthytxuucx
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/2280-33-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2280-29-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2280-32-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2616-12-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2616-19-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2616-14-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2616-16-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2616-15-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2644-10-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2644-3-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2644-8-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2644-6-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2644-27-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2720-9-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2720-24-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2720-4-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2720-7-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2720-1-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB