Analysis

  • max time kernel
    147s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-04-2024 16:01

General

  • Target

    1713283209b718b3402f0849bd96c1191ce385ad0742966accbbfb52b7b95b60820687e4a6909.dat-decoded.exe

  • Size

    483KB

  • MD5

    3a9fb5399a485d6e94d5ffe6e2349e74

  • SHA1

    9f5438e7296fe2ca8f7efb574e7139923756ceb8

  • SHA256

    1984264959b7d63e516544cbce4b6dffb7ed5210a472437dd88068f4d39600e2

  • SHA512

    955363ff31b0d5225a90452f1e9d676a4c81a21380289381f96206854914fd0a125ffb434b598a28c9d75a210ac2d793e06757e065f4d1d99447d6284ccd712e

  • SSDEEP

    6144:mXIktXfM8Lv86r9uVWAa2je4Z5zl4hgDHQQs4NTQjoHFsAOZZDAXYcNra5Gv:mX7tPMK8ctGe4Dzl4h2QnuPs/ZDncv

Malware Config

Signatures

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1713283209b718b3402f0849bd96c1191ce385ad0742966accbbfb52b7b95b60820687e4a6909.dat-decoded.exe
    "C:\Users\Admin\AppData\Local\Temp\1713283209b718b3402f0849bd96c1191ce385ad0742966accbbfb52b7b95b60820687e4a6909.dat-decoded.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Users\Admin\AppData\Local\Temp\1713283209b718b3402f0849bd96c1191ce385ad0742966accbbfb52b7b95b60820687e4a6909.dat-decoded.exe
      C:\Users\Admin\AppData\Local\Temp\1713283209b718b3402f0849bd96c1191ce385ad0742966accbbfb52b7b95b60820687e4a6909.dat-decoded.exe /stext "C:\Users\Admin\AppData\Local\Temp\prrily"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2840
    • C:\Users\Admin\AppData\Local\Temp\1713283209b718b3402f0849bd96c1191ce385ad0742966accbbfb52b7b95b60820687e4a6909.dat-decoded.exe
      C:\Users\Admin\AppData\Local\Temp\1713283209b718b3402f0849bd96c1191ce385ad0742966accbbfb52b7b95b60820687e4a6909.dat-decoded.exe /stext "C:\Users\Admin\AppData\Local\Temp\atebmrwlhm"
      2⤵
      • Accesses Microsoft Outlook accounts
      PID:2392
    • C:\Users\Admin\AppData\Local\Temp\1713283209b718b3402f0849bd96c1191ce385ad0742966accbbfb52b7b95b60820687e4a6909.dat-decoded.exe
      C:\Users\Admin\AppData\Local\Temp\1713283209b718b3402f0849bd96c1191ce385ad0742966accbbfb52b7b95b60820687e4a6909.dat-decoded.exe /stext "C:\Users\Admin\AppData\Local\Temp\cnkmmjhevupvr"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2996

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\prrily
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/2392-11-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2392-7-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2392-29-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2392-3-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2392-12-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2840-20-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2840-10-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2840-1-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2840-5-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2972-27-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2972-31-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2972-23-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2972-26-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2972-28-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2996-9-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2996-6-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2996-15-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2996-14-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB