Analysis
-
max time kernel
147s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-10-2024 03:33
Behavioral task
behavioral1
Sample
7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exe
Resource
win10v2004-20240802-en
General
-
Target
7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exe
-
Size
483KB
-
MD5
701449e6a744d087200a07d612419806
-
SHA1
cbed3fab0f06a320eec78389b07b03c153a37a98
-
SHA256
7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d
-
SHA512
885523069499a470c5c374ba12551e6e422910e4f7a7e5bb77bf9ad4ed6e939fa79b079ea83d22229bdc69e3970162de54cbaac2a4ad9a02dc8a61612c15f5b6
-
SSDEEP
6144:wTz+c6KHYBhDc1RGJdv//NkUn+N5Bkf/0TELRvIZPjbsAOZZBAXccr/aT4:wTlrYw1RUh3NFn+N5WfIQIjbs/ZBNT4
Malware Config
Signatures
-
Detected Nirsoft tools 9 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/2704-11-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/2928-5-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2704-13-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/2928-4-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2928-7-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2704-16-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/2192-18-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/2928-24-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2192-32-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/2192-18-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral1/memory/2192-32-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/2928-5-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/2928-4-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/2928-7-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/2928-24-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2348 set thread context of 2928 2348 7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exe 31 PID 2348 set thread context of 2192 2348 7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exe 32 PID 2348 set thread context of 2704 2348 7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exe 33 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2928 7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exe 2928 7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2348 7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exe 2348 7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exe 2348 7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2704 7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2348 7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2348 wrote to memory of 2928 2348 7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exe 31 PID 2348 wrote to memory of 2928 2348 7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exe 31 PID 2348 wrote to memory of 2928 2348 7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exe 31 PID 2348 wrote to memory of 2928 2348 7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exe 31 PID 2348 wrote to memory of 2192 2348 7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exe 32 PID 2348 wrote to memory of 2192 2348 7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exe 32 PID 2348 wrote to memory of 2192 2348 7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exe 32 PID 2348 wrote to memory of 2192 2348 7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exe 32 PID 2348 wrote to memory of 2704 2348 7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exe 33 PID 2348 wrote to memory of 2704 2348 7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exe 33 PID 2348 wrote to memory of 2704 2348 7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exe 33 PID 2348 wrote to memory of 2704 2348 7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exe"C:\Users\Admin\AppData\Local\Temp\7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Users\Admin\AppData\Local\Temp\7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exeC:\Users\Admin\AppData\Local\Temp\7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exe /stext "C:\Users\Admin\AppData\Local\Temp\jyttljhprtvonqrqjqbzgj"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2928
-
-
C:\Users\Admin\AppData\Local\Temp\7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exeC:\Users\Admin\AppData\Local\Temp\7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exe /stext "C:\Users\Admin\AppData\Local\Temp\uayemusrfbntpxnutswtrocao"2⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2192
-
-
C:\Users\Admin\AppData\Local\Temp\7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exeC:\Users\Admin\AppData\Local\Temp\7dece62c4b406bf4ade0a6c069c09b04360eb2eed54f8f16bd2655674237021d.exe /stext "C:\Users\Admin\AppData\Local\Temp\wumwmmllbjfgadcykdiuubwjxpfd"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5df13f7739a14ae35aa3d09db7a790f55
SHA105ec10ede24f3bfe1d32bd8bf73d2b7a21075d62
SHA256b9dcf789ddf24e8180c06042bf453d7a1ad5296c47b75e0e42bea8142af77eb9
SHA5125e6e4226ee60420c80999228bd809ddb66df0eb0a8ed57434a4cb8636e7b9610e8b5d8d6fd5f018cea0f65287b4005d79d2e03a49e7de3f460982c53d75af37c
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84