Analysis

  • max time kernel
    150s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    18-06-2024 11:22

General

  • Target

    PO 10884-01.exe

  • Size

    763KB

  • MD5

    6c69ff3ad392bfc6921775dfaee888c9

  • SHA1

    a316d28e4f9bc679c536a98b8386a8d9b828242e

  • SHA256

    861b31169b4ee1cd46f2cf7da3483f91974c10259592253ed54aa7cf58b50b1b

  • SHA512

    b2b6e8a527d3a483331005975d171c21097d3f0ed337f1e5d19cad35d884c0f824e026cbc0ca6c6ca6cb750b9b5d968abaa3b3238a7beadee2b5db753058b356

  • SSDEEP

    12288:bzYlyMqL0jp2ANybNrL0UTfC7V9J+kHl4VqhzyC5wXZ1YMJXaoy6I8GrMjr1e:HMjEANybNrYUT6p9x43ZuMJXaCI8GrMF

Malware Config

Signatures

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO 10884-01.exe
    "C:\Users\Admin\AppData\Local\Temp\PO 10884-01.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2580
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp5956.tmp"
        3⤵
          PID:1796
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp4B05.tmp"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:484

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scripting

    1
    T1064

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp5956.tmp
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/484-132-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/484-135-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/1796-110-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/1796-114-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/2484-48-0x00000000004B0000-0x00000000004D1000-memory.dmp
      Filesize

      132KB

    • memory/2484-0-0x00000000741BE000-0x00000000741BF000-memory.dmp
      Filesize

      4KB

    • memory/2484-3-0x00000000741B0000-0x000000007489E000-memory.dmp
      Filesize

      6.9MB

    • memory/2484-4-0x0000000000F60000-0x0000000001016000-memory.dmp
      Filesize

      728KB

    • memory/2484-5-0x00000000004B0000-0x00000000004D8000-memory.dmp
      Filesize

      160KB

    • memory/2484-7-0x00000000004B0000-0x00000000004D1000-memory.dmp
      Filesize

      132KB

    • memory/2484-8-0x00000000004B0000-0x00000000004D1000-memory.dmp
      Filesize

      132KB

    • memory/2484-62-0x00000000004B0000-0x00000000004D1000-memory.dmp
      Filesize

      132KB

    • memory/2484-66-0x00000000004B0000-0x00000000004D1000-memory.dmp
      Filesize

      132KB

    • memory/2484-64-0x00000000004B0000-0x00000000004D1000-memory.dmp
      Filesize

      132KB

    • memory/2484-60-0x00000000004B0000-0x00000000004D1000-memory.dmp
      Filesize

      132KB

    • memory/2484-58-0x00000000004B0000-0x00000000004D1000-memory.dmp
      Filesize

      132KB

    • memory/2484-54-0x00000000004B0000-0x00000000004D1000-memory.dmp
      Filesize

      132KB

    • memory/2484-70-0x00000000004B0000-0x00000000004D1000-memory.dmp
      Filesize

      132KB

    • memory/2484-75-0x00000000741B0000-0x000000007489E000-memory.dmp
      Filesize

      6.9MB

    • memory/2484-68-0x00000000004B0000-0x00000000004D1000-memory.dmp
      Filesize

      132KB

    • memory/2484-42-0x00000000004B0000-0x00000000004D1000-memory.dmp
      Filesize

      132KB

    • memory/2484-52-0x00000000004B0000-0x00000000004D1000-memory.dmp
      Filesize

      132KB

    • memory/2484-50-0x00000000004B0000-0x00000000004D1000-memory.dmp
      Filesize

      132KB

    • memory/2484-1-0x0000000001230000-0x00000000012F6000-memory.dmp
      Filesize

      792KB

    • memory/2484-46-0x00000000004B0000-0x00000000004D1000-memory.dmp
      Filesize

      132KB

    • memory/2484-44-0x00000000004B0000-0x00000000004D1000-memory.dmp
      Filesize

      132KB

    • memory/2484-38-0x00000000004B0000-0x00000000004D1000-memory.dmp
      Filesize

      132KB

    • memory/2484-2-0x0000000004CB0000-0x0000000004E8E000-memory.dmp
      Filesize

      1.9MB

    • memory/2484-56-0x00000000004B0000-0x00000000004D1000-memory.dmp
      Filesize

      132KB

    • memory/2484-36-0x00000000004B0000-0x00000000004D1000-memory.dmp
      Filesize

      132KB

    • memory/2484-34-0x00000000004B0000-0x00000000004D1000-memory.dmp
      Filesize

      132KB

    • memory/2484-32-0x00000000004B0000-0x00000000004D1000-memory.dmp
      Filesize

      132KB

    • memory/2484-30-0x00000000004B0000-0x00000000004D1000-memory.dmp
      Filesize

      132KB

    • memory/2484-28-0x00000000004B0000-0x00000000004D1000-memory.dmp
      Filesize

      132KB

    • memory/2484-26-0x00000000004B0000-0x00000000004D1000-memory.dmp
      Filesize

      132KB

    • memory/2484-24-0x00000000004B0000-0x00000000004D1000-memory.dmp
      Filesize

      132KB

    • memory/2484-23-0x00000000004B0000-0x00000000004D1000-memory.dmp
      Filesize

      132KB

    • memory/2484-20-0x00000000004B0000-0x00000000004D1000-memory.dmp
      Filesize

      132KB

    • memory/2484-19-0x00000000004B0000-0x00000000004D1000-memory.dmp
      Filesize

      132KB

    • memory/2484-16-0x00000000004B0000-0x00000000004D1000-memory.dmp
      Filesize

      132KB

    • memory/2484-14-0x00000000004B0000-0x00000000004D1000-memory.dmp
      Filesize

      132KB

    • memory/2484-12-0x00000000004B0000-0x00000000004D1000-memory.dmp
      Filesize

      132KB

    • memory/2484-10-0x00000000004B0000-0x00000000004D1000-memory.dmp
      Filesize

      132KB

    • memory/2484-76-0x0000000001030000-0x00000000010C0000-memory.dmp
      Filesize

      576KB

    • memory/2484-91-0x00000000741BE000-0x00000000741BF000-memory.dmp
      Filesize

      4KB

    • memory/2484-92-0x00000000741B0000-0x000000007489E000-memory.dmp
      Filesize

      6.9MB

    • memory/2484-109-0x00000000741B0000-0x000000007489E000-memory.dmp
      Filesize

      6.9MB

    • memory/2484-40-0x00000000004B0000-0x00000000004D1000-memory.dmp
      Filesize

      132KB

    • memory/2580-90-0x0000000070A72000-0x0000000070A74000-memory.dmp
      Filesize

      8KB

    • memory/2580-116-0x0000000070A72000-0x0000000070A74000-memory.dmp
      Filesize

      8KB