Analysis
-
max time kernel
147s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-10-2024 01:14
Behavioral task
behavioral1
Sample
183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exe
Resource
win10v2004-20241007-en
General
-
Target
183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exe
-
Size
482KB
-
MD5
374f71f7c95411dfd5f783f61b20cff0
-
SHA1
0e4ca58a9f9307674f1bf6d6dd12fd81b9d0c33b
-
SHA256
183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8
-
SHA512
552f4ff976a7e1860dc7d7f263acb19176ea6332b9a4e2e09154c64cc3dd78c334a42637de26c2b729b16ba0ef41e243e195c87decee6390b85b5c1c5bb444fe
-
SSDEEP
6144:KTz+c6KHYBhDc1RGJdv//NkUn+N5Bkf/0TELRvIZPjbsAOZZXAXkcrST4:KTlrYw1RUh3NFn+N5WfIQIjbs/ZX5T4
Malware Config
Signatures
-
Detected Nirsoft tools 10 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/2948-10-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/1540-16-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/1540-15-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/1540-14-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/2812-9-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2948-8-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/2812-7-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/1540-17-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/2812-22-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2948-27-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/2948-10-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral1/memory/2948-8-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral1/memory/2948-27-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/2812-9-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/2812-7-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/2812-22-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2784 set thread context of 2812 2784 183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exe 30 PID 2784 set thread context of 2948 2784 183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exe 31 PID 2784 set thread context of 1540 2784 183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exe 32 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2812 183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exe 2812 183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2784 183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exe 2784 183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exe 2784 183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1540 183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2784 183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2784 wrote to memory of 2812 2784 183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exe 30 PID 2784 wrote to memory of 2812 2784 183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exe 30 PID 2784 wrote to memory of 2812 2784 183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exe 30 PID 2784 wrote to memory of 2812 2784 183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exe 30 PID 2784 wrote to memory of 2948 2784 183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exe 31 PID 2784 wrote to memory of 2948 2784 183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exe 31 PID 2784 wrote to memory of 2948 2784 183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exe 31 PID 2784 wrote to memory of 2948 2784 183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exe 31 PID 2784 wrote to memory of 1540 2784 183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exe 32 PID 2784 wrote to memory of 1540 2784 183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exe 32 PID 2784 wrote to memory of 1540 2784 183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exe 32 PID 2784 wrote to memory of 1540 2784 183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exe"C:\Users\Admin\AppData\Local\Temp\183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Users\Admin\AppData\Local\Temp\183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exeC:\Users\Admin\AppData\Local\Temp\183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exe /stext "C:\Users\Admin\AppData\Local\Temp\ijobcrwtcggkbiiunsnwdyn"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2812
-
-
C:\Users\Admin\AppData\Local\Temp\183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exeC:\Users\Admin\AppData\Local\Temp\183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exe /stext "C:\Users\Admin\AppData\Local\Temp\sduldbgnyoypdofywdzygliaevj"2⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2948
-
-
C:\Users\Admin\AppData\Local\Temp\183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exeC:\Users\Admin\AppData\Local\Temp\183c9170d34b3c5e322d5a34d26aaab2bd4acd5338230c4454dc45b6a605bfb8.exe /stext "C:\Users\Admin\AppData\Local\Temp\vfzeeurpmwqunctcfnmzqycrfcblhu"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1540
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD58d079871e25d090b49230ee68f817eba
SHA1ffe67389ce76a2583b38dc8d043238300302a356
SHA256e6e32f40af59cf6590b27433c2e1d690372a33bff3ba5a52c3b88ee0e2056a0f
SHA512191ad184eb07f093501f56d9cee239feb4df04b46d72e747437ab4fbaa480612d1b4919d049687b50f581be5d4bbc35950b25f79f9d0716fb98d0b2c7dcd3658
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84