Analysis
-
max time kernel
147s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-09-2024 10:30
Behavioral task
behavioral1
Sample
download1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
download1.exe
Resource
win10v2004-20240802-en
General
-
Target
download1.exe
-
Size
483KB
-
MD5
b0b179cb58814287051a3933455c382e
-
SHA1
23bb06299fe32cc15786f9b79c22e5d7af50802a
-
SHA256
997371c951144335618b3c5f4608afebf7688a58b6a95cdc71f237f2a7cc56a2
-
SHA512
6c0c6fbd544517b05e17cdd15e64698df5683b51a9fc79dfe51e18c62202d2d45626ba41e6c9b7b7ae507ce474c948f501971815afa6accc81b4268afafb11c9
-
SSDEEP
6144:RTz+c6KHYBhDc1RGJdv//NkUn+N5Bkf/0TELRvIZPjbsAOZZmAX4crgWT4:RTlrYw1RUh3NFn+N5WfIQIjbs/ZmgT4
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 8 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/2072-9-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/2112-19-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/2112-16-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/2216-13-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2072-12-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/2216-7-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2216-24-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2072-28-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/2072-9-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral1/memory/2072-12-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral1/memory/2072-28-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/2216-13-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/2216-7-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/2216-24-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts download1.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2512 set thread context of 2216 2512 download1.exe 31 PID 2512 set thread context of 2072 2512 download1.exe 32 PID 2512 set thread context of 2112 2512 download1.exe 33 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language download1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language download1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language download1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language download1.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2216 download1.exe 2216 download1.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2512 download1.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2512 download1.exe 2512 download1.exe 2512 download1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2112 download1.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2512 download1.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2512 wrote to memory of 2216 2512 download1.exe 31 PID 2512 wrote to memory of 2216 2512 download1.exe 31 PID 2512 wrote to memory of 2216 2512 download1.exe 31 PID 2512 wrote to memory of 2216 2512 download1.exe 31 PID 2512 wrote to memory of 2072 2512 download1.exe 32 PID 2512 wrote to memory of 2072 2512 download1.exe 32 PID 2512 wrote to memory of 2072 2512 download1.exe 32 PID 2512 wrote to memory of 2072 2512 download1.exe 32 PID 2512 wrote to memory of 2112 2512 download1.exe 33 PID 2512 wrote to memory of 2112 2512 download1.exe 33 PID 2512 wrote to memory of 2112 2512 download1.exe 33 PID 2512 wrote to memory of 2112 2512 download1.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\download1.exe"C:\Users\Admin\AppData\Local\Temp\download1.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Users\Admin\AppData\Local\Temp\download1.exeC:\Users\Admin\AppData\Local\Temp\download1.exe /stext "C:\Users\Admin\AppData\Local\Temp\orxyjrbgzbtabfrzelcmlxkuwior"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2216
-
-
C:\Users\Admin\AppData\Local\Temp\download1.exeC:\Users\Admin\AppData\Local\Temp\download1.exe /stext "C:\Users\Admin\AppData\Local\Temp\qtdrbkuzvjlfetfdnvpgwbfdwpgsgdn"2⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2072
-
-
C:\Users\Admin\AppData\Local\Temp\download1.exeC:\Users\Admin\AppData\Local\Temp\download1.exe /stext "C:\Users\Admin\AppData\Local\Temp\bnijccebjrdkoabhfgbhzoaufwpbhodqih"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
230B
MD56b0a7e3f4bc2d6644fffba214cccccf4
SHA102e5a51635103c9fe24f2b9379960c46bb50cdbe
SHA2562b0888dba6c7bc83eee59efc71411195616e56bc7e4610d78db811fd697b2986
SHA5128a583ace21b45c41fba95bdeeb609e9885aa10bf00e6781ab5832e5dd3dad2289ed9ac85fee3c2e7c4897867e16dfb0ceb7f7bc27b1ec4779a3dcc72845a3636
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84