Analysis
-
max time kernel
144s -
max time network
52s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
25/12/2023, 10:23
Behavioral task
behavioral1
Sample
16ee36210b09645683f3c5ff4591cf74.exe
Resource
win7-20231215-en
General
-
Target
16ee36210b09645683f3c5ff4591cf74.exe
-
Size
5.1MB
-
MD5
16ee36210b09645683f3c5ff4591cf74
-
SHA1
f28106b813f77bb0945996bd7f9d7557d99e0f85
-
SHA256
2d3bdaa1b5e7d22c91d76a00462657e54dcb242a6bb42e21117a17949fe1c30a
-
SHA512
760f6c1d2f6daa2cb6185df217606b7f2c3162b6def942102068e35ed6c14be96cd463a13c20b06480b192ce4b2cf3dad7df91778fddcb42a143d54ada4cc91c
-
SSDEEP
98304:kKkdWJMaSmfy3XuJERysgxMS7K/9gmZrtfV9I9jdO:OWJMaSmfIuJAysYMGKBZZd9I
Malware Config
Signatures
-
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/2316-84-0x0000000006D90000-0x0000000006DAD000-memory.dmp MailPassView behavioral1/memory/1756-83-0x0000000000400000-0x000000000041D000-memory.dmp MailPassView -
Nirsoft 16 IoCs
resource yara_rule behavioral1/memory/2736-42-0x0000000000400000-0x0000000000416000-memory.dmp Nirsoft behavioral1/memory/2316-53-0x0000000006D90000-0x0000000006DA8000-memory.dmp Nirsoft behavioral1/memory/1384-54-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral1/memory/2316-58-0x0000000006D90000-0x0000000006DA6000-memory.dmp Nirsoft behavioral1/memory/1384-61-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral1/memory/2316-69-0x0000000006D90000-0x0000000006DAA000-memory.dmp Nirsoft behavioral1/memory/2316-70-0x0000000006D90000-0x0000000006DAA000-memory.dmp Nirsoft behavioral1/memory/676-71-0x0000000000400000-0x000000000041A000-memory.dmp Nirsoft behavioral1/memory/676-73-0x0000000000400000-0x000000000041A000-memory.dmp Nirsoft behavioral1/memory/2316-84-0x0000000006D90000-0x0000000006DAD000-memory.dmp Nirsoft behavioral1/memory/1756-83-0x0000000000400000-0x000000000041D000-memory.dmp Nirsoft behavioral1/memory/2024-97-0x0000000000400000-0x0000000000425000-memory.dmp Nirsoft behavioral1/memory/2024-99-0x0000000000400000-0x0000000000425000-memory.dmp Nirsoft behavioral1/memory/1988-112-0x0000000000400000-0x0000000000419000-memory.dmp Nirsoft behavioral1/files/0x0006000000016d58-113.dat Nirsoft behavioral1/memory/2316-132-0x0000000006D90000-0x0000000006DA9000-memory.dmp Nirsoft -
Executes dropped EXE 7 IoCs
pid Process 2736 desktop.exe 1384 fox.exe 676 ie.exe 1756 mail.exe 2024 msn.exe 1988 net.exe 2824 outlook.exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Wine 16ee36210b09645683f3c5ff4591cf74.exe -
Loads dropped DLL 14 IoCs
pid Process 2316 16ee36210b09645683f3c5ff4591cf74.exe 2316 16ee36210b09645683f3c5ff4591cf74.exe 2316 16ee36210b09645683f3c5ff4591cf74.exe 2316 16ee36210b09645683f3c5ff4591cf74.exe 2316 16ee36210b09645683f3c5ff4591cf74.exe 2316 16ee36210b09645683f3c5ff4591cf74.exe 2316 16ee36210b09645683f3c5ff4591cf74.exe 2316 16ee36210b09645683f3c5ff4591cf74.exe 2316 16ee36210b09645683f3c5ff4591cf74.exe 2316 16ee36210b09645683f3c5ff4591cf74.exe 2316 16ee36210b09645683f3c5ff4591cf74.exe 2316 16ee36210b09645683f3c5ff4591cf74.exe 2316 16ee36210b09645683f3c5ff4591cf74.exe 2316 16ee36210b09645683f3c5ff4591cf74.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/2316-0-0x0000000000400000-0x0000000000DDE000-memory.dmp themida behavioral1/memory/2316-1-0x0000000000400000-0x0000000000DDE000-memory.dmp themida behavioral1/memory/2316-81-0x0000000000400000-0x0000000000DDE000-memory.dmp themida behavioral1/memory/2316-87-0x0000000000400000-0x0000000000DDE000-memory.dmp themida behavioral1/memory/2316-95-0x0000000000400000-0x0000000000DDE000-memory.dmp themida behavioral1/memory/2316-128-0x0000000000400000-0x0000000000DDE000-memory.dmp themida behavioral1/memory/2316-131-0x0000000000400000-0x0000000000DDE000-memory.dmp themida behavioral1/memory/2316-134-0x0000000000400000-0x0000000000DDE000-memory.dmp themida behavioral1/memory/2316-135-0x0000000000400000-0x0000000000DDE000-memory.dmp themida behavioral1/memory/2316-136-0x0000000000400000-0x0000000000DDE000-memory.dmp themida behavioral1/memory/2316-137-0x0000000000400000-0x0000000000DDE000-memory.dmp themida behavioral1/memory/2316-138-0x0000000000400000-0x0000000000DDE000-memory.dmp themida behavioral1/memory/2316-139-0x0000000000400000-0x0000000000DDE000-memory.dmp themida behavioral1/memory/2316-140-0x0000000000400000-0x0000000000DDE000-memory.dmp themida behavioral1/memory/2316-141-0x0000000000400000-0x0000000000DDE000-memory.dmp themida behavioral1/memory/2316-142-0x0000000000400000-0x0000000000DDE000-memory.dmp themida behavioral1/memory/2316-143-0x0000000000400000-0x0000000000DDE000-memory.dmp themida behavioral1/memory/2316-144-0x0000000000400000-0x0000000000DDE000-memory.dmp themida -
resource yara_rule behavioral1/files/0x00070000000165e4-30.dat upx behavioral1/memory/2736-42-0x0000000000400000-0x0000000000416000-memory.dmp upx behavioral1/files/0x00070000000167e4-52.dat upx behavioral1/memory/1384-54-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral1/memory/1384-61-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral1/files/0x0007000000016abc-62.dat upx behavioral1/memory/676-71-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/676-73-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/files/0x0009000000016c11-74.dat upx behavioral1/memory/2316-84-0x0000000006D90000-0x0000000006DAD000-memory.dmp upx behavioral1/memory/1756-83-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral1/memory/2316-88-0x0000000006D90000-0x0000000006DAD000-memory.dmp upx behavioral1/files/0x0007000000016c20-85.dat upx behavioral1/memory/2316-89-0x0000000006D90000-0x0000000006DB5000-memory.dmp upx behavioral1/memory/2024-97-0x0000000000400000-0x0000000000425000-memory.dmp upx behavioral1/memory/2024-99-0x0000000000400000-0x0000000000425000-memory.dmp upx behavioral1/files/0x0007000000016d46-100.dat upx behavioral1/memory/2316-107-0x0000000006D90000-0x0000000006DA8000-memory.dmp upx behavioral1/memory/1988-112-0x0000000000400000-0x0000000000419000-memory.dmp upx behavioral1/memory/2316-111-0x0000000006D90000-0x0000000006DA6000-memory.dmp upx behavioral1/memory/2316-124-0x0000000006D90000-0x0000000006DAA000-memory.dmp upx behavioral1/memory/2316-123-0x0000000006D90000-0x0000000006DAA000-memory.dmp upx -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts mail.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ = "C:\\WINDOWS\\system32\\svc\\svchosts.exe" 16ee36210b09645683f3c5ff4591cf74.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\WINDOWS\SysWOW64\svc\svchosts.exe 16ee36210b09645683f3c5ff4591cf74.exe File opened for modification C:\WINDOWS\SysWOW64\svc\svchosts.exe 16ee36210b09645683f3c5ff4591cf74.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2316 16ee36210b09645683f3c5ff4591cf74.exe -
Drops file in Windows directory 15 IoCs
description ioc Process File created C:\WINDOWS\res\fox.html fox.exe File created C:\WINDOWS\res\mail.html mail.exe File created C:\WINDOWS\res\msn.html msn.exe File created C:\WINDOWS\res\desktop.exe 16ee36210b09645683f3c5ff4591cf74.exe File created C:\WINDOWS\res\fox.exe 16ee36210b09645683f3c5ff4591cf74.exe File created C:\WINDOWS\res\mail.exe 16ee36210b09645683f3c5ff4591cf74.exe File created C:\WINDOWS\res\net.html net.exe File created C:\WINDOWS\res\outlook.html outlook.exe File created C:\WINDOWS\res\ie.exe 16ee36210b09645683f3c5ff4591cf74.exe File created \??\c:\windows\usb.txt 16ee36210b09645683f3c5ff4591cf74.exe File created C:\WINDOWS\res\msn.exe 16ee36210b09645683f3c5ff4591cf74.exe File created C:\WINDOWS\res\net.exe 16ee36210b09645683f3c5ff4591cf74.exe File created C:\WINDOWS\res\outlook.exe 16ee36210b09645683f3c5ff4591cf74.exe File created C:\WINDOWS\res\desktop.html desktop.exe File created C:\WINDOWS\res\ie.html ie.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2316 16ee36210b09645683f3c5ff4591cf74.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2316 16ee36210b09645683f3c5ff4591cf74.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 676 ie.exe Token: SeRestorePrivilege 676 ie.exe Token: SeBackupPrivilege 676 ie.exe Token: SeDebugPrivilege 2024 msn.exe Token: SeDebugPrivilege 1988 net.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 2316 wrote to memory of 2736 2316 16ee36210b09645683f3c5ff4591cf74.exe 28 PID 2316 wrote to memory of 2736 2316 16ee36210b09645683f3c5ff4591cf74.exe 28 PID 2316 wrote to memory of 2736 2316 16ee36210b09645683f3c5ff4591cf74.exe 28 PID 2316 wrote to memory of 2736 2316 16ee36210b09645683f3c5ff4591cf74.exe 28 PID 2316 wrote to memory of 1384 2316 16ee36210b09645683f3c5ff4591cf74.exe 29 PID 2316 wrote to memory of 1384 2316 16ee36210b09645683f3c5ff4591cf74.exe 29 PID 2316 wrote to memory of 1384 2316 16ee36210b09645683f3c5ff4591cf74.exe 29 PID 2316 wrote to memory of 1384 2316 16ee36210b09645683f3c5ff4591cf74.exe 29 PID 2316 wrote to memory of 676 2316 16ee36210b09645683f3c5ff4591cf74.exe 30 PID 2316 wrote to memory of 676 2316 16ee36210b09645683f3c5ff4591cf74.exe 30 PID 2316 wrote to memory of 676 2316 16ee36210b09645683f3c5ff4591cf74.exe 30 PID 2316 wrote to memory of 676 2316 16ee36210b09645683f3c5ff4591cf74.exe 30 PID 2316 wrote to memory of 1756 2316 16ee36210b09645683f3c5ff4591cf74.exe 33 PID 2316 wrote to memory of 1756 2316 16ee36210b09645683f3c5ff4591cf74.exe 33 PID 2316 wrote to memory of 1756 2316 16ee36210b09645683f3c5ff4591cf74.exe 33 PID 2316 wrote to memory of 1756 2316 16ee36210b09645683f3c5ff4591cf74.exe 33 PID 2316 wrote to memory of 2024 2316 16ee36210b09645683f3c5ff4591cf74.exe 34 PID 2316 wrote to memory of 2024 2316 16ee36210b09645683f3c5ff4591cf74.exe 34 PID 2316 wrote to memory of 2024 2316 16ee36210b09645683f3c5ff4591cf74.exe 34 PID 2316 wrote to memory of 2024 2316 16ee36210b09645683f3c5ff4591cf74.exe 34 PID 2316 wrote to memory of 1988 2316 16ee36210b09645683f3c5ff4591cf74.exe 35 PID 2316 wrote to memory of 1988 2316 16ee36210b09645683f3c5ff4591cf74.exe 35 PID 2316 wrote to memory of 1988 2316 16ee36210b09645683f3c5ff4591cf74.exe 35 PID 2316 wrote to memory of 1988 2316 16ee36210b09645683f3c5ff4591cf74.exe 35 PID 2316 wrote to memory of 2824 2316 16ee36210b09645683f3c5ff4591cf74.exe 36 PID 2316 wrote to memory of 2824 2316 16ee36210b09645683f3c5ff4591cf74.exe 36 PID 2316 wrote to memory of 2824 2316 16ee36210b09645683f3c5ff4591cf74.exe 36 PID 2316 wrote to memory of 2824 2316 16ee36210b09645683f3c5ff4591cf74.exe 36 PID 2316 wrote to memory of 2824 2316 16ee36210b09645683f3c5ff4591cf74.exe 36 PID 2316 wrote to memory of 2824 2316 16ee36210b09645683f3c5ff4591cf74.exe 36 PID 2316 wrote to memory of 2824 2316 16ee36210b09645683f3c5ff4591cf74.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\16ee36210b09645683f3c5ff4591cf74.exe"C:\Users\Admin\AppData\Local\Temp\16ee36210b09645683f3c5ff4591cf74.exe"1⤵
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\WINDOWS\res\desktop.exeC:\WINDOWS\res\desktop.exe /shtml C:\WINDOWS\res\desktop.html2⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2736
-
-
C:\WINDOWS\res\fox.exeC:\WINDOWS\res\fox.exe /shtml C:\WINDOWS\res\fox.html2⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1384
-
-
C:\WINDOWS\res\ie.exeC:\WINDOWS\res\ie.exe /shtml C:\WINDOWS\res\ie.html2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:676
-
-
C:\WINDOWS\res\mail.exeC:\WINDOWS\res\mail.exe /shtml C:\WINDOWS\res\mail.html2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- Drops file in Windows directory
PID:1756
-
-
C:\WINDOWS\res\msn.exeC:\WINDOWS\res\msn.exe /shtml C:\WINDOWS\res\msn.html2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
C:\WINDOWS\res\net.exeC:\WINDOWS\res\net.exe /shtml C:\WINDOWS\res\net.html2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
C:\WINDOWS\res\outlook.exeC:\WINDOWS\res\outlook.exe /shtml C:\WINDOWS\res\outlook.html2⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2824
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
36KB
MD5824461ef7a4428414e80cf6a190f7da8
SHA164620436a853011f3d5c435c09a30e98a421861e
SHA2564a21cfc6ac4924eb04ed112f3dc7dd20aac69c31c6765c541753b1088a490792
SHA51247cc0cbbe6c2fe6518837dfa6bd6b783edc50744115976187c664741ca78ff3ded14cc492b8b4e0580b9adfb150fe92e8860334d579cf230cf133ee613275ebe
-
Filesize
32KB
MD5f3ca95a762a4101a2cd5789190681a78
SHA1cac61068382b93ee63dc06324e501ddc71ac65ef
SHA256460fc0ae9b29b61d7a147b599eb02b70ea6a830df0f5cd16a317a95e466513c0
SHA512d33d62c0f5b65bbfd55c6a4281bff60980f3e335c3a4ff802dd8ac92cc417785f3a3d82607dbfd542222ce40ff1a45c8c3c9ac46e3543cd4f5af94527dace2b5
-
Filesize
41KB
MD549333f7d3b73e3a1da1d78705cdcabaf
SHA10732866cfc27067d6b9cb396d56ee45f2415c5b6
SHA256d524a4c880ef7e8bc294bd76e7c561fcc26728d0f6dab3d14c3d4e1f9e935688
SHA5125a7bd6302667f88a098be298f96fb3b58df9f36387f0d6187e20df1c0fd28dadd03a61def7228fd37af17e03442d35431f9b887af2ca8ecc1bd42c554d464773
-
Filesize
46KB
MD5e2943d11cb273e988919319522c3ad50
SHA19eab03f451b5b83ae91d0c052cbb5c19e8976129
SHA25603c620c30deea40eaff3f2a5e1905531640179202faecaa3e1e4095dfb14cfbf
SHA512975b87c66df13e203ef4a22d772f59f1cc0191609aad503ddaaa0b18039e614592a0c36d7b90573ec6bf34e1bfdf840db81ba506d86a9cc997f3b2bf65016cda
-
Filesize
62KB
MD5cd5a98ad3d2890a9fc45c15b4f2cec01
SHA1bc384b29bc644e6b1a63bb0c98b9920275143b09
SHA256587998e0097719672cc20a6db12d71fc2b79f2aa7ac1e52089e3d9850e38e53b
SHA5127d99bbcc4471cbebbf117f49f2b575a33c1f1d292e353e01d3441dc83c817cc240ec68821e5d4c8b4f37f782be11eeeec39dd2510951a1852776c557f6cb8e60
-
Filesize
39KB
MD5634faad6c5f06dbb88a40cbe91f9cd10
SHA1e41d2e0cc3f5b7dbea61c1c741db5fdf28443db7
SHA2569767b5309b3c602797585c0c7b32560c1682114b2bc502ddfe0b4530cc67d110
SHA51218863145afca6c140e8399109f43d0eb05e49a0ea705b6af6b8f4e6976d17cccc58672ffb6243dc9505782d8be5931db0ed55548774f910c368a9e850cb6eabe
-
Filesize
51KB
MD535861f4ea9a8ecb6c357bdb91b7df804
SHA1836cb49c8d08d5e305ab8976f653b97f1edba245
SHA25664788b6f74875aed53ca80669b06f407e132d7be49586925dbb3dcde56cbca9c
SHA5120fdfe62c86c8601bb98991149eea51ddf91b812ad2c2d45e53aaf1f36a09d00aaf02fc3d183179cf5367fda09d6f62d36c0187da2dfa5e08df4c07cf634690be