Analysis

  • max time kernel
    147s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 18:33

General

  • Target

    17164027273924b1df179f71bcdb4f6ddb0b6e02da51a5acba32646b7f91c4ab7945caaa21327.dat-decoded.exe

  • Size

    483KB

  • MD5

    59efc1091f942da11955f59541eb8362

  • SHA1

    849d9ffefa30dc439809c4bdf1c1440159d39fe4

  • SHA256

    5f8edf465a52b81e0c048dc42f4b975bdf7a3e8a77e1677b52793422b12e7d90

  • SHA512

    e988c07b70bd14e68872db122c5743f530f88085587a261d188a905848bb2b51b15f52c8c02b4592233af3c5dd7461515bc7b5e78bba172c8a15ef5d0a84ceee

  • SSDEEP

    6144:2XIktXfM8Lv86r9uVWAa2je4Z5zl4hgDHQQs4NTQjoHFsAOZZDAXYcNX5Gv:2X7tPMK8ctGe4Dzl4h2QnuPs/ZDGcv

Malware Config

Signatures

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17164027273924b1df179f71bcdb4f6ddb0b6e02da51a5acba32646b7f91c4ab7945caaa21327.dat-decoded.exe
    "C:\Users\Admin\AppData\Local\Temp\17164027273924b1df179f71bcdb4f6ddb0b6e02da51a5acba32646b7f91c4ab7945caaa21327.dat-decoded.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Users\Admin\AppData\Local\Temp\17164027273924b1df179f71bcdb4f6ddb0b6e02da51a5acba32646b7f91c4ab7945caaa21327.dat-decoded.exe
      C:\Users\Admin\AppData\Local\Temp\17164027273924b1df179f71bcdb4f6ddb0b6e02da51a5acba32646b7f91c4ab7945caaa21327.dat-decoded.exe /stext "C:\Users\Admin\AppData\Local\Temp\dtapidxhanykzzntagsmoxxltt"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2988
    • C:\Users\Admin\AppData\Local\Temp\17164027273924b1df179f71bcdb4f6ddb0b6e02da51a5acba32646b7f91c4ab7945caaa21327.dat-decoded.exe
      C:\Users\Admin\AppData\Local\Temp\17164027273924b1df179f71bcdb4f6ddb0b6e02da51a5acba32646b7f91c4ab7945caaa21327.dat-decoded.exe /stext "C:\Users\Admin\AppData\Local\Temp\fngiiviiwvqpjnbfjrforkrbczvjl"
      2⤵
      • Accesses Microsoft Outlook accounts
      PID:1088
    • C:\Users\Admin\AppData\Local\Temp\17164027273924b1df179f71bcdb4f6ddb0b6e02da51a5acba32646b7f91c4ab7945caaa21327.dat-decoded.exe
      C:\Users\Admin\AppData\Local\Temp\17164027273924b1df179f71bcdb4f6ddb0b6e02da51a5acba32646b7f91c4ab7945caaa21327.dat-decoded.exe /stext "C:\Users\Admin\AppData\Local\Temp\pptbbotckeiumtpjabapcxmkdgnkmpsfw"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2440

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\dtapidxhanykzzntagsmoxxltt
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/1088-14-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1088-5-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1088-3-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1088-29-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1088-7-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2440-11-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2440-9-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2440-19-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2440-12-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2440-16-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2444-33-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2444-30-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2444-34-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2988-6-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2988-8-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2988-24-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2988-1-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2988-13-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2988-15-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB