Analysis

  • max time kernel
    148s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    08-02-2024 07:56

General

  • Target

    1707378906ffbdc063d27195a5577a854b773a0ec1144fd945bf965d6f71c020b51f5c4060211.dat-decoded.exe

  • Size

    483KB

  • MD5

    7fb7d11b3ecdab39bac2585c95decb44

  • SHA1

    c5ece49f75f67c9730dc7c5f892fec2b47dd6322

  • SHA256

    7eafc8348da5abfbf5e75ae8d0e1eb58ce11551a19e49d7a187bfde8626a85f5

  • SHA512

    19846c228b2206c7207ab176d139dab027f4baf36292b40766f76487800d03bf2cdbffef8cb3f2b5f8b869422506f5fc65ebd6618dbd2cce505252e79c9b8592

  • SSDEEP

    6144:AXIktXfM8Lv86r9uVWAa2je4Z5zl4hgDHQQs4NTQjoHFsAOZZsAX4cN25Gv:AX7tPMK8ctGe4Dzl4h2QnuPs/Zsbcv

Malware Config

Signatures

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1707378906ffbdc063d27195a5577a854b773a0ec1144fd945bf965d6f71c020b51f5c4060211.dat-decoded.exe
    "C:\Users\Admin\AppData\Local\Temp\1707378906ffbdc063d27195a5577a854b773a0ec1144fd945bf965d6f71c020b51f5c4060211.dat-decoded.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Users\Admin\AppData\Local\Temp\1707378906ffbdc063d27195a5577a854b773a0ec1144fd945bf965d6f71c020b51f5c4060211.dat-decoded.exe
      C:\Users\Admin\AppData\Local\Temp\1707378906ffbdc063d27195a5577a854b773a0ec1144fd945bf965d6f71c020b51f5c4060211.dat-decoded.exe /stext "C:\Users\Admin\AppData\Local\Temp\tytyogmzzjsdisqig"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2724
    • C:\Users\Admin\AppData\Local\Temp\1707378906ffbdc063d27195a5577a854b773a0ec1144fd945bf965d6f71c020b51f5c4060211.dat-decoded.exe
      C:\Users\Admin\AppData\Local\Temp\1707378906ffbdc063d27195a5577a854b773a0ec1144fd945bf965d6f71c020b51f5c4060211.dat-decoded.exe /stext "C:\Users\Admin\AppData\Local\Temp\guljijqubzdnuesyhatrwebb"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2868
    • C:\Users\Admin\AppData\Local\Temp\1707378906ffbdc063d27195a5577a854b773a0ec1144fd945bf965d6f71c020b51f5c4060211.dat-decoded.exe
      C:\Users\Admin\AppData\Local\Temp\1707378906ffbdc063d27195a5577a854b773a0ec1144fd945bf965d6f71c020b51f5c4060211.dat-decoded.exe /stext "C:\Users\Admin\AppData\Local\Temp\esyqprfsnrkikyempqhyt"
      2⤵
      • Accesses Microsoft Outlook accounts
      PID:1280

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tytyogmzzjsdisqig
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/1280-11-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/1280-8-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/1280-7-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/1280-3-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/1280-14-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/1280-35-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/1944-32-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/1944-33-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/1944-31-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/1944-37-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/1944-34-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/1944-28-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2724-12-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2724-25-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2724-1-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2724-6-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2868-9-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2868-20-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2868-18-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2868-16-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB