Analysis

  • max time kernel
    148s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-04-2024 16:02

General

  • Target

    171328314469a74a97b66c49d6bd07e9892bfb98947a176ff8d5df63dc6d40d04638cbce12349.exe

  • Size

    483KB

  • MD5

    008333b6cb8854ca79cc68ed5ce3f7d9

  • SHA1

    411be0bea1af1ffd1700a09e406babeb77f2b14a

  • SHA256

    9a21402d9ef58001becce649565f3668e660c608681f8f524e968e6ad96485a3

  • SHA512

    e7b3852f9b9ba389d851c3bb50197bcd47d7ba32b569a4237a9c7b5addd5bf2aa88b59c76500310c128c8141414a06ad209a6c548c8412b21e1d23ead0b9c384

  • SSDEEP

    6144:aXIktXfM8Lv86r9uVWAa2je4Z5zl4hgDHQQs4NTQjoHFsAOZZDAXYcNe5Gv:aX7tPMK8ctGe4Dzl4h2QnuPs/ZDTcv

Malware Config

Signatures

  • NirSoft MailPassView 5 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 15 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\171328314469a74a97b66c49d6bd07e9892bfb98947a176ff8d5df63dc6d40d04638cbce12349.exe
    "C:\Users\Admin\AppData\Local\Temp\171328314469a74a97b66c49d6bd07e9892bfb98947a176ff8d5df63dc6d40d04638cbce12349.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Users\Admin\AppData\Local\Temp\171328314469a74a97b66c49d6bd07e9892bfb98947a176ff8d5df63dc6d40d04638cbce12349.exe
      C:\Users\Admin\AppData\Local\Temp\171328314469a74a97b66c49d6bd07e9892bfb98947a176ff8d5df63dc6d40d04638cbce12349.exe /stext "C:\Users\Admin\AppData\Local\Temp\tgdyh"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2028
    • C:\Users\Admin\AppData\Local\Temp\171328314469a74a97b66c49d6bd07e9892bfb98947a176ff8d5df63dc6d40d04638cbce12349.exe
      C:\Users\Admin\AppData\Local\Temp\171328314469a74a97b66c49d6bd07e9892bfb98947a176ff8d5df63dc6d40d04638cbce12349.exe /stext "C:\Users\Admin\AppData\Local\Temp\wajqhqmy"
      2⤵
      • Accesses Microsoft Outlook accounts
      PID:1824
    • C:\Users\Admin\AppData\Local\Temp\171328314469a74a97b66c49d6bd07e9892bfb98947a176ff8d5df63dc6d40d04638cbce12349.exe
      C:\Users\Admin\AppData\Local\Temp\171328314469a74a97b66c49d6bd07e9892bfb98947a176ff8d5df63dc6d40d04638cbce12349.exe /stext "C:\Users\Admin\AppData\Local\Temp\gvojijxawill"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1952
    • C:\Users\Admin\AppData\Local\Temp\171328314469a74a97b66c49d6bd07e9892bfb98947a176ff8d5df63dc6d40d04638cbce12349.exe
      C:\Users\Admin\AppData\Local\Temp\171328314469a74a97b66c49d6bd07e9892bfb98947a176ff8d5df63dc6d40d04638cbce12349.exe /stext "C:\Users\Admin\AppData\Local\Temp\uxvtcmvoulvoqcwekmouxfscnwjryya"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3032
    • C:\Users\Admin\AppData\Local\Temp\171328314469a74a97b66c49d6bd07e9892bfb98947a176ff8d5df63dc6d40d04638cbce12349.exe
      C:\Users\Admin\AppData\Local\Temp\171328314469a74a97b66c49d6bd07e9892bfb98947a176ff8d5df63dc6d40d04638cbce12349.exe /stext "C:\Users\Admin\AppData\Local\Temp\framdegpitntsikibwbnaketwdtazjrwbh"
      2⤵
      • Accesses Microsoft Outlook accounts
      PID:2316
    • C:\Users\Admin\AppData\Local\Temp\171328314469a74a97b66c49d6bd07e9892bfb98947a176ff8d5df63dc6d40d04638cbce12349.exe
      C:\Users\Admin\AppData\Local\Temp\171328314469a74a97b66c49d6bd07e9892bfb98947a176ff8d5df63dc6d40d04638cbce12349.exe /stext "C:\Users\Admin\AppData\Local\Temp\htnxexr"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2856

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tgdyh
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/1824-11-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1824-3-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1824-30-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1824-9-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1952-14-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1952-12-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1952-8-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1952-15-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1952-5-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2028-1-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2028-13-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2028-20-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2028-7-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2232-26-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2232-28-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2232-29-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2232-23-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2232-35-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2232-27-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2316-43-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2316-49-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2316-40-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2316-39-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2316-46-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2856-48-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2856-45-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2856-50-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2856-53-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/3032-44-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/3032-36-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/3032-58-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB