Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-02-2024 07:56

General

  • Target

    1707378906ffbdc063d27195a5577a854b773a0ec1144fd945bf965d6f71c020b51f5c4060211.dat-decoded.exe

  • Size

    483KB

  • MD5

    7fb7d11b3ecdab39bac2585c95decb44

  • SHA1

    c5ece49f75f67c9730dc7c5f892fec2b47dd6322

  • SHA256

    7eafc8348da5abfbf5e75ae8d0e1eb58ce11551a19e49d7a187bfde8626a85f5

  • SHA512

    19846c228b2206c7207ab176d139dab027f4baf36292b40766f76487800d03bf2cdbffef8cb3f2b5f8b869422506f5fc65ebd6618dbd2cce505252e79c9b8592

  • SSDEEP

    6144:AXIktXfM8Lv86r9uVWAa2je4Z5zl4hgDHQQs4NTQjoHFsAOZZsAX4cN25Gv:AX7tPMK8ctGe4Dzl4h2QnuPs/Zsbcv

Malware Config

Signatures

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1707378906ffbdc063d27195a5577a854b773a0ec1144fd945bf965d6f71c020b51f5c4060211.dat-decoded.exe
    "C:\Users\Admin\AppData\Local\Temp\1707378906ffbdc063d27195a5577a854b773a0ec1144fd945bf965d6f71c020b51f5c4060211.dat-decoded.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4432
    • C:\Users\Admin\AppData\Local\Temp\1707378906ffbdc063d27195a5577a854b773a0ec1144fd945bf965d6f71c020b51f5c4060211.dat-decoded.exe
      C:\Users\Admin\AppData\Local\Temp\1707378906ffbdc063d27195a5577a854b773a0ec1144fd945bf965d6f71c020b51f5c4060211.dat-decoded.exe /stext "C:\Users\Admin\AppData\Local\Temp\wzyso"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3304
    • C:\Users\Admin\AppData\Local\Temp\1707378906ffbdc063d27195a5577a854b773a0ec1144fd945bf965d6f71c020b51f5c4060211.dat-decoded.exe
      C:\Users\Admin\AppData\Local\Temp\1707378906ffbdc063d27195a5577a854b773a0ec1144fd945bf965d6f71c020b51f5c4060211.dat-decoded.exe /stext "C:\Users\Admin\AppData\Local\Temp\htlcpfxtk"
      2⤵
      • Accesses Microsoft Outlook accounts
      PID:2460
    • C:\Users\Admin\AppData\Local\Temp\1707378906ffbdc063d27195a5577a854b773a0ec1144fd945bf965d6f71c020b51f5c4060211.dat-decoded.exe
      C:\Users\Admin\AppData\Local\Temp\1707378906ffbdc063d27195a5577a854b773a0ec1144fd945bf965d6f71c020b51f5c4060211.dat-decoded.exe /stext "C:\Users\Admin\AppData\Local\Temp\jnqvpxhmylpy"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3456

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\wzyso
    Filesize

    4KB

    MD5

    320830fb2990210b35d02eb559f1b3f2

    SHA1

    fba985836640a92e69c58c643929b75f7635ee33

    SHA256

    155c37d976ae56d6d9d7bed09e2802dade565be58b8af769b1e815ceb044c318

    SHA512

    6e0536d68bc7f2c053a02879aaabeabb390913028f5986be4d2c3eee67db27f1c9bf1675e33ef28bad5afb7c542070cdae31b31a1493328dc6e36c23a78a9073

  • memory/2460-13-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/2460-3-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/2460-16-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/2460-9-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/2460-14-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/3304-10-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/3304-24-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/3304-12-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/3304-7-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/3304-1-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/3456-15-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/3456-8-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/3456-17-0x0000000000430000-0x00000000004F9000-memory.dmp
    Filesize

    804KB

  • memory/3456-22-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/3456-11-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/3456-5-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/4432-27-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/4432-30-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/4432-31-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/4432-33-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/4432-32-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/4432-34-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB