Analysis
-
max time kernel
152s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2023 11:11
Static task
static1
Behavioral task
behavioral1
Sample
19d1d56adede8ee4ce5280ad55f49e08.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
19d1d56adede8ee4ce5280ad55f49e08.exe
Resource
win10v2004-20231215-en
General
-
Target
19d1d56adede8ee4ce5280ad55f49e08.exe
-
Size
4.2MB
-
MD5
19d1d56adede8ee4ce5280ad55f49e08
-
SHA1
4cef5bd9a3d360f02c8d75a2fe89523b43b29f4f
-
SHA256
6afa48f9297d2cad590bfb3ac58cbd8337e9ece284fa387fbce658551fa588c5
-
SHA512
765a8666908e4aa445d96f7a365f070b574e68b57e6e3b2c21aca70178193307f37d3193721c3a7517b1068e5602553dcf84ea68640f2171ea95ec002e164caf
-
SSDEEP
24576:Qaf8wY3ebaG0cmKcQJxltGzmdngB8OuyruoHlIZWLJtHZoJCsEr4dS:QaKOwcowT/omyJtHZoJCsU
Malware Config
Signatures
-
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/660-32-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral2/memory/660-33-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral2/memory/660-35-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
Nirsoft 20 IoCs
resource yara_rule behavioral2/memory/4900-16-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral2/memory/4900-17-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral2/memory/4900-20-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral2/memory/4388-26-0x0000000000400000-0x0000000000425000-memory.dmp Nirsoft behavioral2/memory/4388-28-0x0000000000400000-0x0000000000425000-memory.dmp Nirsoft behavioral2/memory/660-32-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral2/memory/660-33-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral2/memory/660-35-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral2/memory/2080-44-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral2/memory/2080-39-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral2/memory/2632-51-0x0000000000400000-0x000000000043E000-memory.dmp Nirsoft behavioral2/memory/2632-54-0x0000000000400000-0x000000000043E000-memory.dmp Nirsoft behavioral2/memory/436-61-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/436-60-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/436-63-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/5104-64-0x0000000000400000-0x0000000000410000-memory.dmp Nirsoft behavioral2/memory/5104-66-0x0000000000400000-0x0000000000410000-memory.dmp Nirsoft behavioral2/memory/5104-68-0x0000000000400000-0x0000000000410000-memory.dmp Nirsoft behavioral2/memory/5032-73-0x0000000000400000-0x0000000000419000-memory.dmp Nirsoft behavioral2/memory/5032-76-0x0000000000400000-0x0000000000419000-memory.dmp Nirsoft -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/4312-6-0x0000000000400000-0x00000000005E7000-memory.dmp upx behavioral2/memory/4312-8-0x0000000000400000-0x00000000005E7000-memory.dmp upx behavioral2/memory/4312-9-0x0000000000400000-0x00000000005E7000-memory.dmp upx behavioral2/memory/4900-12-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/4900-15-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/4900-16-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/4900-17-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/4900-20-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/4388-22-0x0000000000400000-0x0000000000425000-memory.dmp upx behavioral2/memory/4388-24-0x0000000000400000-0x0000000000425000-memory.dmp upx behavioral2/memory/4388-26-0x0000000000400000-0x0000000000425000-memory.dmp upx behavioral2/memory/4388-28-0x0000000000400000-0x0000000000425000-memory.dmp upx behavioral2/memory/660-29-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/660-31-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/660-32-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/660-33-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/660-35-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/2080-36-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/2080-38-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/4312-40-0x0000000000400000-0x00000000005E7000-memory.dmp upx behavioral2/memory/2080-44-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/2080-39-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/2632-46-0x0000000000400000-0x000000000043E000-memory.dmp upx behavioral2/memory/2632-49-0x0000000000400000-0x000000000043E000-memory.dmp upx behavioral2/memory/2632-51-0x0000000000400000-0x000000000043E000-memory.dmp upx behavioral2/memory/2632-54-0x0000000000400000-0x000000000043E000-memory.dmp upx behavioral2/memory/436-56-0x0000000000400000-0x000000000041B000-memory.dmp upx behavioral2/memory/436-59-0x0000000000400000-0x000000000041B000-memory.dmp upx behavioral2/memory/436-61-0x0000000000400000-0x000000000041B000-memory.dmp upx behavioral2/memory/436-60-0x0000000000400000-0x000000000041B000-memory.dmp upx behavioral2/memory/436-63-0x0000000000400000-0x000000000041B000-memory.dmp upx behavioral2/memory/5032-69-0x0000000000400000-0x0000000000419000-memory.dmp upx behavioral2/memory/5032-71-0x0000000000400000-0x0000000000419000-memory.dmp upx behavioral2/memory/5032-73-0x0000000000400000-0x0000000000419000-memory.dmp upx behavioral2/memory/5032-76-0x0000000000400000-0x0000000000419000-memory.dmp upx behavioral2/memory/4312-78-0x0000000000400000-0x00000000005E7000-memory.dmp upx behavioral2/memory/4312-80-0x0000000000400000-0x00000000005E7000-memory.dmp upx -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 19d1d56adede8ee4ce5280ad55f49e08.exe -
Suspicious use of SetThreadContext 9 IoCs
description pid Process procid_target PID 4928 set thread context of 4312 4928 19d1d56adede8ee4ce5280ad55f49e08.exe 93 PID 4312 set thread context of 4900 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 94 PID 4312 set thread context of 4388 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 95 PID 4312 set thread context of 660 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 96 PID 4312 set thread context of 2080 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 97 PID 4312 set thread context of 2632 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 98 PID 4312 set thread context of 436 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 99 PID 4312 set thread context of 5104 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 100 PID 4312 set thread context of 5032 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 101 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4388 19d1d56adede8ee4ce5280ad55f49e08.exe 4388 19d1d56adede8ee4ce5280ad55f49e08.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4388 19d1d56adede8ee4ce5280ad55f49e08.exe Token: SeDebugPrivilege 436 19d1d56adede8ee4ce5280ad55f49e08.exe Token: SeRestorePrivilege 436 19d1d56adede8ee4ce5280ad55f49e08.exe Token: SeBackupPrivilege 436 19d1d56adede8ee4ce5280ad55f49e08.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4312 19d1d56adede8ee4ce5280ad55f49e08.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4928 wrote to memory of 4312 4928 19d1d56adede8ee4ce5280ad55f49e08.exe 93 PID 4928 wrote to memory of 4312 4928 19d1d56adede8ee4ce5280ad55f49e08.exe 93 PID 4928 wrote to memory of 4312 4928 19d1d56adede8ee4ce5280ad55f49e08.exe 93 PID 4928 wrote to memory of 4312 4928 19d1d56adede8ee4ce5280ad55f49e08.exe 93 PID 4928 wrote to memory of 4312 4928 19d1d56adede8ee4ce5280ad55f49e08.exe 93 PID 4928 wrote to memory of 4312 4928 19d1d56adede8ee4ce5280ad55f49e08.exe 93 PID 4928 wrote to memory of 4312 4928 19d1d56adede8ee4ce5280ad55f49e08.exe 93 PID 4928 wrote to memory of 4312 4928 19d1d56adede8ee4ce5280ad55f49e08.exe 93 PID 4312 wrote to memory of 4900 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 94 PID 4312 wrote to memory of 4900 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 94 PID 4312 wrote to memory of 4900 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 94 PID 4312 wrote to memory of 4900 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 94 PID 4312 wrote to memory of 4900 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 94 PID 4312 wrote to memory of 4900 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 94 PID 4312 wrote to memory of 4900 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 94 PID 4312 wrote to memory of 4900 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 94 PID 4312 wrote to memory of 4388 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 95 PID 4312 wrote to memory of 4388 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 95 PID 4312 wrote to memory of 4388 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 95 PID 4312 wrote to memory of 4388 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 95 PID 4312 wrote to memory of 4388 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 95 PID 4312 wrote to memory of 4388 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 95 PID 4312 wrote to memory of 4388 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 95 PID 4312 wrote to memory of 4388 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 95 PID 4312 wrote to memory of 660 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 96 PID 4312 wrote to memory of 660 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 96 PID 4312 wrote to memory of 660 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 96 PID 4312 wrote to memory of 660 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 96 PID 4312 wrote to memory of 660 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 96 PID 4312 wrote to memory of 660 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 96 PID 4312 wrote to memory of 660 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 96 PID 4312 wrote to memory of 660 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 96 PID 4312 wrote to memory of 2080 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 97 PID 4312 wrote to memory of 2080 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 97 PID 4312 wrote to memory of 2080 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 97 PID 4312 wrote to memory of 2080 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 97 PID 4312 wrote to memory of 2080 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 97 PID 4312 wrote to memory of 2080 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 97 PID 4312 wrote to memory of 2080 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 97 PID 4312 wrote to memory of 2080 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 97 PID 4312 wrote to memory of 2632 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 98 PID 4312 wrote to memory of 2632 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 98 PID 4312 wrote to memory of 2632 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 98 PID 4312 wrote to memory of 2632 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 98 PID 4312 wrote to memory of 2632 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 98 PID 4312 wrote to memory of 2632 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 98 PID 4312 wrote to memory of 2632 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 98 PID 4312 wrote to memory of 2632 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 98 PID 4312 wrote to memory of 436 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 99 PID 4312 wrote to memory of 436 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 99 PID 4312 wrote to memory of 436 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 99 PID 4312 wrote to memory of 436 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 99 PID 4312 wrote to memory of 436 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 99 PID 4312 wrote to memory of 436 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 99 PID 4312 wrote to memory of 436 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 99 PID 4312 wrote to memory of 436 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 99 PID 4312 wrote to memory of 5104 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 100 PID 4312 wrote to memory of 5104 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 100 PID 4312 wrote to memory of 5104 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 100 PID 4312 wrote to memory of 5104 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 100 PID 4312 wrote to memory of 5104 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 100 PID 4312 wrote to memory of 5104 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 100 PID 4312 wrote to memory of 5104 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 100 PID 4312 wrote to memory of 5104 4312 19d1d56adede8ee4ce5280ad55f49e08.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\19d1d56adede8ee4ce5280ad55f49e08.exe"C:\Users\Admin\AppData\Local\Temp\19d1d56adede8ee4ce5280ad55f49e08.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Users\Admin\AppData\Local\Temp\19d1d56adede8ee4ce5280ad55f49e08.exe"C:\Users\Admin\AppData\Local\Temp\19d1d56adede8ee4ce5280ad55f49e08.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Users\Admin\AppData\Local\Temp\19d1d56adede8ee4ce5280ad55f49e08.exe/stext "C:\Users\Admin\AppData\Local\Temp\offc.dat"3⤵PID:4900
-
-
C:\Users\Admin\AppData\Local\Temp\19d1d56adede8ee4ce5280ad55f49e08.exe/stext "C:\Users\Admin\AppData\Local\Temp\mess.dat"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4388
-
-
C:\Users\Admin\AppData\Local\Temp\19d1d56adede8ee4ce5280ad55f49e08.exe/stext "C:\Users\Admin\AppData\Local\Temp\mail.dat"3⤵
- Accesses Microsoft Outlook accounts
PID:660
-
-
C:\Users\Admin\AppData\Local\Temp\19d1d56adede8ee4ce5280ad55f49e08.exe/stext "C:\Users\Admin\AppData\Local\Temp\dial.dat"3⤵PID:2080
-
-
C:\Users\Admin\AppData\Local\Temp\19d1d56adede8ee4ce5280ad55f49e08.exe/stext "C:\Users\Admin\AppData\Local\Temp\chro.dat"3⤵PID:2632
-
-
C:\Users\Admin\AppData\Local\Temp\19d1d56adede8ee4ce5280ad55f49e08.exe/stext "C:\Users\Admin\AppData\Local\Temp\iexp.dat"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:436
-
-
C:\Users\Admin\AppData\Local\Temp\19d1d56adede8ee4ce5280ad55f49e08.exe/stext "C:\Users\Admin\AppData\Local\Temp\ptsg.dat"3⤵PID:5104
-
-
C:\Users\Admin\AppData\Local\Temp\19d1d56adede8ee4ce5280ad55f49e08.exe/stext "C:\Users\Admin\AppData\Local\Temp\ffox.dat"3⤵PID:5032
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
729B
MD5f9597b27ab69995cdf3ec523e32bfc62
SHA1e57b8948500970eb70fb1cd1f7b9a7d45622af5e
SHA2563385c7189a2b11fbf560066430d7a2a3c8d4afa19a368217b393a36d6b8c0f53
SHA512b828e13bb98f5cd13845e2689281724e6943bd18cc8da3805392715ffeae8c8f5aae9d17a836ffd85d259ba95202d26ba6043aef0c260c99fe6aea91b9ac7add