Analysis
-
max time kernel
169s -
max time network
191s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2022 11:40
Static task
static1
Behavioral task
behavioral1
Sample
80624742f9b3f991d82be8b0969aeef528c647cb85206d1a7acbd50480c99d2d.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
80624742f9b3f991d82be8b0969aeef528c647cb85206d1a7acbd50480c99d2d.exe
Resource
win10v2004-20220812-en
General
-
Target
80624742f9b3f991d82be8b0969aeef528c647cb85206d1a7acbd50480c99d2d.exe
-
Size
647KB
-
MD5
adc5d49c45ccba4862a51761729006da
-
SHA1
e60ec310b32ea913ad69b60c2d100d3d6a873055
-
SHA256
80624742f9b3f991d82be8b0969aeef528c647cb85206d1a7acbd50480c99d2d
-
SHA512
ca326567bbea519b836b9888dc5c04b292877075e6ba64e0be5d9b2513a745fbd6527a358394d187c8976e602f706d90a646bcda5becf8f155a1092985305c7f
-
SSDEEP
12288:6SIm9OrcSIm9OrTS+Fz4atfYSPeAwLFcqTFV+f6l0MlfvOtQ3i+8In+G6bVmS/X5:x6Hls0i+8q+G6bVmSvYP7Sw81tDFyjgz
Malware Config
Signatures
-
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/996-164-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral2/memory/996-165-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
Nirsoft 20 IoCs
resource yara_rule behavioral2/memory/1116-149-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral2/memory/1116-150-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral2/memory/648-157-0x0000000000400000-0x0000000000425000-memory.dmp Nirsoft behavioral2/memory/648-158-0x0000000000400000-0x0000000000425000-memory.dmp Nirsoft behavioral2/memory/996-164-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral2/memory/996-165-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral2/memory/344-171-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral2/memory/344-172-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral2/memory/316-179-0x0000000000400000-0x000000000043E000-memory.dmp Nirsoft behavioral2/memory/316-180-0x0000000000400000-0x000000000043E000-memory.dmp Nirsoft behavioral2/memory/316-181-0x0000000000400000-0x000000000043E000-memory.dmp Nirsoft behavioral2/memory/316-182-0x0000000000400000-0x000000000043E000-memory.dmp Nirsoft behavioral2/memory/488-189-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/488-190-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/312-191-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/312-192-0x0000000000400000-0x0000000000410000-memory.dmp Nirsoft behavioral2/memory/312-195-0x0000000000400000-0x0000000000410000-memory.dmp Nirsoft behavioral2/memory/312-196-0x0000000000400000-0x0000000000410000-memory.dmp Nirsoft behavioral2/memory/4008-202-0x0000000000400000-0x0000000000419000-memory.dmp Nirsoft behavioral2/memory/4008-203-0x0000000000400000-0x0000000000419000-memory.dmp Nirsoft -
Executes dropped EXE 9 IoCs
pid Process 2380 .exe 1116 .exe 648 .exe 996 .exe 344 .exe 316 .exe 488 .exe 312 .exe 4008 .exe -
resource yara_rule behavioral2/memory/2380-134-0x0000000000400000-0x00000000005E7000-memory.dmp upx behavioral2/memory/2380-138-0x0000000000400000-0x00000000005E7000-memory.dmp upx behavioral2/memory/2380-139-0x0000000000400000-0x00000000005E7000-memory.dmp upx behavioral2/memory/1116-144-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/1116-147-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/2380-148-0x0000000000400000-0x00000000005E7000-memory.dmp upx behavioral2/memory/1116-149-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/1116-150-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/648-153-0x0000000000400000-0x0000000000425000-memory.dmp upx behavioral2/memory/648-156-0x0000000000400000-0x0000000000425000-memory.dmp upx behavioral2/memory/648-157-0x0000000000400000-0x0000000000425000-memory.dmp upx behavioral2/memory/648-158-0x0000000000400000-0x0000000000425000-memory.dmp upx behavioral2/memory/996-160-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/996-163-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/996-164-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/996-165-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/344-167-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/344-170-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/344-171-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/344-172-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/316-175-0x0000000000400000-0x000000000043E000-memory.dmp upx behavioral2/memory/316-178-0x0000000000400000-0x000000000043E000-memory.dmp upx behavioral2/memory/316-179-0x0000000000400000-0x000000000043E000-memory.dmp upx behavioral2/memory/316-180-0x0000000000400000-0x000000000043E000-memory.dmp upx behavioral2/memory/316-181-0x0000000000400000-0x000000000043E000-memory.dmp upx behavioral2/memory/316-182-0x0000000000400000-0x000000000043E000-memory.dmp upx behavioral2/memory/488-185-0x0000000000400000-0x000000000041B000-memory.dmp upx behavioral2/memory/488-188-0x0000000000400000-0x000000000041B000-memory.dmp upx behavioral2/memory/488-189-0x0000000000400000-0x000000000041B000-memory.dmp upx behavioral2/memory/488-190-0x0000000000400000-0x000000000041B000-memory.dmp upx behavioral2/memory/4008-198-0x0000000000400000-0x0000000000419000-memory.dmp upx behavioral2/memory/4008-201-0x0000000000400000-0x0000000000419000-memory.dmp upx behavioral2/memory/4008-202-0x0000000000400000-0x0000000000419000-memory.dmp upx behavioral2/memory/4008-203-0x0000000000400000-0x0000000000419000-memory.dmp upx behavioral2/memory/2380-205-0x0000000000400000-0x00000000005E7000-memory.dmp upx -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts .exe -
Suspicious use of SetThreadContext 9 IoCs
description pid Process procid_target PID 3108 set thread context of 2380 3108 80624742f9b3f991d82be8b0969aeef528c647cb85206d1a7acbd50480c99d2d.exe 83 PID 2380 set thread context of 1116 2380 .exe 84 PID 2380 set thread context of 648 2380 .exe 85 PID 2380 set thread context of 996 2380 .exe 86 PID 2380 set thread context of 344 2380 .exe 87 PID 2380 set thread context of 316 2380 .exe 88 PID 2380 set thread context of 488 2380 .exe 89 PID 2380 set thread context of 312 2380 .exe 90 PID 2380 set thread context of 4008 2380 .exe 91 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 648 .exe 648 .exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3108 80624742f9b3f991d82be8b0969aeef528c647cb85206d1a7acbd50480c99d2d.exe Token: SeDebugPrivilege 648 .exe Token: SeDebugPrivilege 488 .exe Token: SeRestorePrivilege 488 .exe Token: SeBackupPrivilege 488 .exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2380 .exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3108 wrote to memory of 2380 3108 80624742f9b3f991d82be8b0969aeef528c647cb85206d1a7acbd50480c99d2d.exe 83 PID 3108 wrote to memory of 2380 3108 80624742f9b3f991d82be8b0969aeef528c647cb85206d1a7acbd50480c99d2d.exe 83 PID 3108 wrote to memory of 2380 3108 80624742f9b3f991d82be8b0969aeef528c647cb85206d1a7acbd50480c99d2d.exe 83 PID 3108 wrote to memory of 2380 3108 80624742f9b3f991d82be8b0969aeef528c647cb85206d1a7acbd50480c99d2d.exe 83 PID 3108 wrote to memory of 2380 3108 80624742f9b3f991d82be8b0969aeef528c647cb85206d1a7acbd50480c99d2d.exe 83 PID 3108 wrote to memory of 2380 3108 80624742f9b3f991d82be8b0969aeef528c647cb85206d1a7acbd50480c99d2d.exe 83 PID 3108 wrote to memory of 2380 3108 80624742f9b3f991d82be8b0969aeef528c647cb85206d1a7acbd50480c99d2d.exe 83 PID 3108 wrote to memory of 2380 3108 80624742f9b3f991d82be8b0969aeef528c647cb85206d1a7acbd50480c99d2d.exe 83 PID 2380 wrote to memory of 1116 2380 .exe 84 PID 2380 wrote to memory of 1116 2380 .exe 84 PID 2380 wrote to memory of 1116 2380 .exe 84 PID 2380 wrote to memory of 1116 2380 .exe 84 PID 2380 wrote to memory of 1116 2380 .exe 84 PID 2380 wrote to memory of 1116 2380 .exe 84 PID 2380 wrote to memory of 1116 2380 .exe 84 PID 2380 wrote to memory of 1116 2380 .exe 84 PID 2380 wrote to memory of 648 2380 .exe 85 PID 2380 wrote to memory of 648 2380 .exe 85 PID 2380 wrote to memory of 648 2380 .exe 85 PID 2380 wrote to memory of 648 2380 .exe 85 PID 2380 wrote to memory of 648 2380 .exe 85 PID 2380 wrote to memory of 648 2380 .exe 85 PID 2380 wrote to memory of 648 2380 .exe 85 PID 2380 wrote to memory of 648 2380 .exe 85 PID 2380 wrote to memory of 996 2380 .exe 86 PID 2380 wrote to memory of 996 2380 .exe 86 PID 2380 wrote to memory of 996 2380 .exe 86 PID 2380 wrote to memory of 996 2380 .exe 86 PID 2380 wrote to memory of 996 2380 .exe 86 PID 2380 wrote to memory of 996 2380 .exe 86 PID 2380 wrote to memory of 996 2380 .exe 86 PID 2380 wrote to memory of 996 2380 .exe 86 PID 2380 wrote to memory of 344 2380 .exe 87 PID 2380 wrote to memory of 344 2380 .exe 87 PID 2380 wrote to memory of 344 2380 .exe 87 PID 2380 wrote to memory of 344 2380 .exe 87 PID 2380 wrote to memory of 344 2380 .exe 87 PID 2380 wrote to memory of 344 2380 .exe 87 PID 2380 wrote to memory of 344 2380 .exe 87 PID 2380 wrote to memory of 344 2380 .exe 87 PID 2380 wrote to memory of 316 2380 .exe 88 PID 2380 wrote to memory of 316 2380 .exe 88 PID 2380 wrote to memory of 316 2380 .exe 88 PID 2380 wrote to memory of 316 2380 .exe 88 PID 2380 wrote to memory of 316 2380 .exe 88 PID 2380 wrote to memory of 316 2380 .exe 88 PID 2380 wrote to memory of 316 2380 .exe 88 PID 2380 wrote to memory of 316 2380 .exe 88 PID 2380 wrote to memory of 488 2380 .exe 89 PID 2380 wrote to memory of 488 2380 .exe 89 PID 2380 wrote to memory of 488 2380 .exe 89 PID 2380 wrote to memory of 488 2380 .exe 89 PID 2380 wrote to memory of 488 2380 .exe 89 PID 2380 wrote to memory of 488 2380 .exe 89 PID 2380 wrote to memory of 488 2380 .exe 89 PID 2380 wrote to memory of 488 2380 .exe 89 PID 2380 wrote to memory of 312 2380 .exe 90 PID 2380 wrote to memory of 312 2380 .exe 90 PID 2380 wrote to memory of 312 2380 .exe 90 PID 2380 wrote to memory of 312 2380 .exe 90 PID 2380 wrote to memory of 312 2380 .exe 90 PID 2380 wrote to memory of 312 2380 .exe 90 PID 2380 wrote to memory of 312 2380 .exe 90 PID 2380 wrote to memory of 312 2380 .exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\80624742f9b3f991d82be8b0969aeef528c647cb85206d1a7acbd50480c99d2d.exe"C:\Users\Admin\AppData\Local\Temp\80624742f9b3f991d82be8b0969aeef528c647cb85206d1a7acbd50480c99d2d.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Users\Admin\AppData\Local\Temp\.exeC:\Users\Admin\AppData\Local\Temp\.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Local\Temp\.exe/stext "C:\Users\Admin\AppData\Local\Temp\offc.dat"3⤵
- Executes dropped EXE
PID:1116
-
-
C:\Users\Admin\AppData\Local\Temp\.exe/stext "C:\Users\Admin\AppData\Local\Temp\mess.dat"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:648
-
-
C:\Users\Admin\AppData\Local\Temp\.exe/stext "C:\Users\Admin\AppData\Local\Temp\mail.dat"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
PID:996
-
-
C:\Users\Admin\AppData\Local\Temp\.exe/stext "C:\Users\Admin\AppData\Local\Temp\dial.dat"3⤵
- Executes dropped EXE
PID:344
-
-
C:\Users\Admin\AppData\Local\Temp\.exe/stext "C:\Users\Admin\AppData\Local\Temp\chro.dat"3⤵
- Executes dropped EXE
PID:316
-
-
C:\Users\Admin\AppData\Local\Temp\.exe/stext "C:\Users\Admin\AppData\Local\Temp\iexp.dat"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:488
-
-
C:\Users\Admin\AppData\Local\Temp\.exe/stext "C:\Users\Admin\AppData\Local\Temp\ptsg.dat"3⤵
- Executes dropped EXE
PID:312
-
-
C:\Users\Admin\AppData\Local\Temp\.exe/stext "C:\Users\Admin\AppData\Local\Temp\ffox.dat"3⤵
- Executes dropped EXE
PID:4008
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
725B
MD5ef7bfabceb6ea8779acd497782615eab
SHA1ced8d710de4342490ea6244f672fd3fabf0c47a5
SHA256016b5f932fd0789744b433bf5fc8e28e42befacec13bea6f2abecf2613a835f0
SHA512c8e5ee262a06e779b013cc9871784f63180dd7ad6dd160411aa865767b140bc859715bd909d6415f62d0871534d656d3822cb84843f4006d728faf2b9af6f8b0