Analysis

  • max time kernel
    148s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-04-2024 16:00

General

  • Target

    171328314469a74a97b66c49d6bd07e9892bfb98947a176ff8d5df63dc6d40d04638cbce12349.dat-decoded.exe

  • Size

    483KB

  • MD5

    008333b6cb8854ca79cc68ed5ce3f7d9

  • SHA1

    411be0bea1af1ffd1700a09e406babeb77f2b14a

  • SHA256

    9a21402d9ef58001becce649565f3668e660c608681f8f524e968e6ad96485a3

  • SHA512

    e7b3852f9b9ba389d851c3bb50197bcd47d7ba32b569a4237a9c7b5addd5bf2aa88b59c76500310c128c8141414a06ad209a6c548c8412b21e1d23ead0b9c384

  • SSDEEP

    6144:aXIktXfM8Lv86r9uVWAa2je4Z5zl4hgDHQQs4NTQjoHFsAOZZDAXYcNe5Gv:aX7tPMK8ctGe4Dzl4h2QnuPs/ZDTcv

Malware Config

Signatures

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\171328314469a74a97b66c49d6bd07e9892bfb98947a176ff8d5df63dc6d40d04638cbce12349.dat-decoded.exe
    "C:\Users\Admin\AppData\Local\Temp\171328314469a74a97b66c49d6bd07e9892bfb98947a176ff8d5df63dc6d40d04638cbce12349.dat-decoded.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Users\Admin\AppData\Local\Temp\171328314469a74a97b66c49d6bd07e9892bfb98947a176ff8d5df63dc6d40d04638cbce12349.dat-decoded.exe
      C:\Users\Admin\AppData\Local\Temp\171328314469a74a97b66c49d6bd07e9892bfb98947a176ff8d5df63dc6d40d04638cbce12349.dat-decoded.exe /stext "C:\Users\Admin\AppData\Local\Temp\yjocrnig"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3304
    • C:\Users\Admin\AppData\Local\Temp\171328314469a74a97b66c49d6bd07e9892bfb98947a176ff8d5df63dc6d40d04638cbce12349.dat-decoded.exe
      C:\Users\Admin\AppData\Local\Temp\171328314469a74a97b66c49d6bd07e9892bfb98947a176ff8d5df63dc6d40d04638cbce12349.dat-decoded.exe /stext "C:\Users\Admin\AppData\Local\Temp\bltvrgtakct"
      2⤵
      • Accesses Microsoft Outlook accounts
      PID:5020
    • C:\Users\Admin\AppData\Local\Temp\171328314469a74a97b66c49d6bd07e9892bfb98947a176ff8d5df63dc6d40d04638cbce12349.dat-decoded.exe
      C:\Users\Admin\AppData\Local\Temp\171328314469a74a97b66c49d6bd07e9892bfb98947a176ff8d5df63dc6d40d04638cbce12349.dat-decoded.exe /stext "C:\Users\Admin\AppData\Local\Temp\lfzfsqecyklqin"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1808

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\yjocrnig
    Filesize

    4KB

    MD5

    6566db55a623d93ea0838e3d13cf99d2

    SHA1

    c39fe9aef3ea6483ea4210e2989da84ddfb403e2

    SHA256

    6c73d4e220894399c0a8b9e901e9e1183f86658e05e59118112418b53805f995

    SHA512

    bd2cb72fbc109d2e60a82f1df0425c17fabbc9235eff698393dc22ad34fdc71a2abd8137994904ca28316d49f8d77f49142464d11f07e5fd7d46a7208e279a27

  • memory/1808-11-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1808-19-0x0000000000430000-0x00000000004F9000-memory.dmp
    Filesize

    804KB

  • memory/1808-6-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1808-21-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1808-17-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2268-27-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2268-31-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2268-34-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2268-33-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2268-32-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2268-30-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/3304-24-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/3304-1-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/3304-5-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/3304-10-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/5020-9-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/5020-2-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/5020-15-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/5020-20-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/5020-18-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB