Analysis
-
max time kernel
150s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
05-01-2024 01:27
Static task
static1
Behavioral task
behavioral1
Sample
426a5a818bdbe442fae8eaa9cb6c9999.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
426a5a818bdbe442fae8eaa9cb6c9999.exe
Resource
win10v2004-20231215-en
General
-
Target
426a5a818bdbe442fae8eaa9cb6c9999.exe
-
Size
1.4MB
-
MD5
426a5a818bdbe442fae8eaa9cb6c9999
-
SHA1
c0f7be73a1f8be8b0d6dc2d601bf1e85ad2da63b
-
SHA256
ec668b51028fa21debd149c2c8a86d0fd329cc653e22ad3bc356185697abf14e
-
SHA512
89c9ed91b8a4415fc2cf2c3704a5db799f6487a2ae0002c3c51cdebb346262998d62b29c36895a7cfe447a93986607a5f66c380576830777c295df620d07bcca
-
SSDEEP
24576:2QQeubhcsE1nguUukXuieoelox7gql3vzyIFOl4FNwAQzVoNWGbHpf61Tq:2zeubqsE1guUBXNel67jBvWIFOl40RNy
Malware Config
Signatures
-
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/4988-55-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral2/memory/4988-56-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
Nirsoft 21 IoCs
resource yara_rule behavioral2/memory/4764-36-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral2/memory/3000-46-0x0000000000400000-0x0000000000425000-memory.dmp Nirsoft behavioral2/memory/4988-55-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral2/memory/3000-47-0x0000000000400000-0x0000000000425000-memory.dmp Nirsoft behavioral2/memory/5104-63-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral2/memory/836-77-0x0000000000400000-0x000000000043E000-memory.dmp Nirsoft behavioral2/memory/4152-84-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4152-86-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1756-98-0x0000000000400000-0x0000000000419000-memory.dmp Nirsoft behavioral2/memory/1420-111-0x0000000000400000-0x0000000000419000-memory.dmp Nirsoft behavioral2/memory/1420-109-0x0000000000400000-0x0000000000419000-memory.dmp Nirsoft behavioral2/memory/1756-101-0x0000000000400000-0x0000000000419000-memory.dmp Nirsoft behavioral2/memory/1756-99-0x0000000000400000-0x0000000000419000-memory.dmp Nirsoft behavioral2/memory/2560-92-0x0000000000400000-0x0000000000410000-memory.dmp Nirsoft behavioral2/memory/2560-91-0x0000000000400000-0x0000000000410000-memory.dmp Nirsoft behavioral2/memory/2560-88-0x0000000000400000-0x0000000000410000-memory.dmp Nirsoft behavioral2/memory/4152-85-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/836-74-0x0000000000400000-0x000000000043E000-memory.dmp Nirsoft behavioral2/memory/5104-65-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral2/memory/4988-56-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral2/memory/4764-38-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1815711207-1844170477-3539718864-1000\Control Panel\International\Geo\Nation 426a5a818bdbe442fae8eaa9cb6c9999.exe -
Executes dropped EXE 11 IoCs
pid Process 4396 õðâûïä.exe 2904 svchost.exe 4764 svchost.exe 3000 svchost.exe 4988 svchost.exe 5104 svchost.exe 836 svchost.exe 4152 svchost.exe 2560 svchost.exe 1756 svchost.exe 1420 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/2904-20-0x0000000000400000-0x00000000004AE000-memory.dmp upx behavioral2/memory/2904-26-0x0000000000400000-0x00000000004AE000-memory.dmp upx behavioral2/memory/2904-28-0x0000000000400000-0x00000000004AE000-memory.dmp upx behavioral2/memory/4764-31-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/4764-34-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/4764-36-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/3000-44-0x0000000000400000-0x0000000000425000-memory.dmp upx behavioral2/memory/3000-46-0x0000000000400000-0x0000000000425000-memory.dmp upx behavioral2/memory/4988-53-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/4988-55-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/4988-49-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/3000-47-0x0000000000400000-0x0000000000425000-memory.dmp upx behavioral2/memory/5104-63-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/2904-72-0x0000000000400000-0x00000000004AE000-memory.dmp upx behavioral2/memory/836-77-0x0000000000400000-0x000000000043E000-memory.dmp upx behavioral2/memory/4152-84-0x0000000000400000-0x000000000041B000-memory.dmp upx behavioral2/memory/4152-86-0x0000000000400000-0x000000000041B000-memory.dmp upx behavioral2/memory/1756-98-0x0000000000400000-0x0000000000419000-memory.dmp upx behavioral2/memory/1420-104-0x0000000000400000-0x0000000000419000-memory.dmp upx behavioral2/memory/1420-107-0x0000000000400000-0x0000000000419000-memory.dmp upx behavioral2/memory/1420-111-0x0000000000400000-0x0000000000419000-memory.dmp upx behavioral2/memory/1420-109-0x0000000000400000-0x0000000000419000-memory.dmp upx behavioral2/memory/1420-108-0x0000000000400000-0x0000000000419000-memory.dmp upx behavioral2/memory/1756-101-0x0000000000400000-0x0000000000419000-memory.dmp upx behavioral2/memory/1756-99-0x0000000000400000-0x0000000000419000-memory.dmp upx behavioral2/memory/1756-97-0x0000000000400000-0x0000000000419000-memory.dmp upx behavioral2/memory/1756-94-0x0000000000400000-0x0000000000419000-memory.dmp upx behavioral2/memory/4152-85-0x0000000000400000-0x000000000041B000-memory.dmp upx behavioral2/memory/4152-83-0x0000000000400000-0x000000000041B000-memory.dmp upx behavioral2/memory/4152-80-0x0000000000400000-0x000000000041B000-memory.dmp upx behavioral2/memory/836-74-0x0000000000400000-0x000000000043E000-memory.dmp upx behavioral2/memory/836-71-0x0000000000400000-0x000000000043E000-memory.dmp upx behavioral2/memory/836-68-0x0000000000400000-0x000000000043E000-memory.dmp upx behavioral2/memory/5104-65-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/5104-61-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/5104-58-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/4988-56-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/3000-41-0x0000000000400000-0x0000000000425000-memory.dmp upx behavioral2/memory/4764-38-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/2904-114-0x0000000000400000-0x00000000004AE000-memory.dmp upx -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1815711207-1844170477-3539718864-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts svchost.exe -
Suspicious use of SetThreadContext 10 IoCs
description pid Process procid_target PID 4396 set thread context of 2904 4396 õðâûïä.exe 93 PID 2904 set thread context of 4764 2904 svchost.exe 94 PID 2904 set thread context of 3000 2904 svchost.exe 102 PID 2904 set thread context of 4988 2904 svchost.exe 95 PID 2904 set thread context of 5104 2904 svchost.exe 96 PID 2904 set thread context of 836 2904 svchost.exe 101 PID 2904 set thread context of 4152 2904 svchost.exe 100 PID 2904 set thread context of 2560 2904 svchost.exe 99 PID 2904 set thread context of 1756 2904 svchost.exe 98 PID 2904 set thread context of 1420 2904 svchost.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3000 svchost.exe 3000 svchost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4396 õðâûïä.exe Token: SeDebugPrivilege 3000 svchost.exe Token: SeDebugPrivilege 4152 svchost.exe Token: SeRestorePrivilege 4152 svchost.exe Token: SeBackupPrivilege 4152 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2904 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4036 wrote to memory of 4396 4036 426a5a818bdbe442fae8eaa9cb6c9999.exe 91 PID 4036 wrote to memory of 4396 4036 426a5a818bdbe442fae8eaa9cb6c9999.exe 91 PID 4036 wrote to memory of 4396 4036 426a5a818bdbe442fae8eaa9cb6c9999.exe 91 PID 4396 wrote to memory of 2904 4396 õðâûïä.exe 93 PID 4396 wrote to memory of 2904 4396 õðâûïä.exe 93 PID 4396 wrote to memory of 2904 4396 õðâûïä.exe 93 PID 4396 wrote to memory of 2904 4396 õðâûïä.exe 93 PID 4396 wrote to memory of 2904 4396 õðâûïä.exe 93 PID 4396 wrote to memory of 2904 4396 õðâûïä.exe 93 PID 4396 wrote to memory of 2904 4396 õðâûïä.exe 93 PID 4396 wrote to memory of 2904 4396 õðâûïä.exe 93 PID 2904 wrote to memory of 4764 2904 svchost.exe 94 PID 2904 wrote to memory of 4764 2904 svchost.exe 94 PID 2904 wrote to memory of 4764 2904 svchost.exe 94 PID 2904 wrote to memory of 4764 2904 svchost.exe 94 PID 2904 wrote to memory of 4764 2904 svchost.exe 94 PID 2904 wrote to memory of 4764 2904 svchost.exe 94 PID 2904 wrote to memory of 4764 2904 svchost.exe 94 PID 2904 wrote to memory of 4764 2904 svchost.exe 94 PID 2904 wrote to memory of 3000 2904 svchost.exe 102 PID 2904 wrote to memory of 3000 2904 svchost.exe 102 PID 2904 wrote to memory of 3000 2904 svchost.exe 102 PID 2904 wrote to memory of 3000 2904 svchost.exe 102 PID 2904 wrote to memory of 3000 2904 svchost.exe 102 PID 2904 wrote to memory of 3000 2904 svchost.exe 102 PID 2904 wrote to memory of 3000 2904 svchost.exe 102 PID 2904 wrote to memory of 3000 2904 svchost.exe 102 PID 2904 wrote to memory of 4988 2904 svchost.exe 95 PID 2904 wrote to memory of 4988 2904 svchost.exe 95 PID 2904 wrote to memory of 4988 2904 svchost.exe 95 PID 2904 wrote to memory of 4988 2904 svchost.exe 95 PID 2904 wrote to memory of 4988 2904 svchost.exe 95 PID 2904 wrote to memory of 4988 2904 svchost.exe 95 PID 2904 wrote to memory of 4988 2904 svchost.exe 95 PID 2904 wrote to memory of 4988 2904 svchost.exe 95 PID 2904 wrote to memory of 5104 2904 svchost.exe 96 PID 2904 wrote to memory of 5104 2904 svchost.exe 96 PID 2904 wrote to memory of 5104 2904 svchost.exe 96 PID 2904 wrote to memory of 5104 2904 svchost.exe 96 PID 2904 wrote to memory of 5104 2904 svchost.exe 96 PID 2904 wrote to memory of 5104 2904 svchost.exe 96 PID 2904 wrote to memory of 5104 2904 svchost.exe 96 PID 2904 wrote to memory of 5104 2904 svchost.exe 96 PID 2904 wrote to memory of 836 2904 svchost.exe 101 PID 2904 wrote to memory of 836 2904 svchost.exe 101 PID 2904 wrote to memory of 836 2904 svchost.exe 101 PID 2904 wrote to memory of 836 2904 svchost.exe 101 PID 2904 wrote to memory of 836 2904 svchost.exe 101 PID 2904 wrote to memory of 836 2904 svchost.exe 101 PID 2904 wrote to memory of 836 2904 svchost.exe 101 PID 2904 wrote to memory of 836 2904 svchost.exe 101 PID 2904 wrote to memory of 4152 2904 svchost.exe 100 PID 2904 wrote to memory of 4152 2904 svchost.exe 100 PID 2904 wrote to memory of 4152 2904 svchost.exe 100 PID 2904 wrote to memory of 4152 2904 svchost.exe 100 PID 2904 wrote to memory of 4152 2904 svchost.exe 100 PID 2904 wrote to memory of 4152 2904 svchost.exe 100 PID 2904 wrote to memory of 4152 2904 svchost.exe 100 PID 2904 wrote to memory of 4152 2904 svchost.exe 100 PID 2904 wrote to memory of 2560 2904 svchost.exe 99 PID 2904 wrote to memory of 2560 2904 svchost.exe 99 PID 2904 wrote to memory of 2560 2904 svchost.exe 99 PID 2904 wrote to memory of 2560 2904 svchost.exe 99 PID 2904 wrote to memory of 2560 2904 svchost.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\426a5a818bdbe442fae8eaa9cb6c9999.exe"C:\Users\Admin\AppData\Local\Temp\426a5a818bdbe442fae8eaa9cb6c9999.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Users\Admin\AppData\Local\Temp\õðâûïä.exe"C:\Users\Admin\AppData\Local\Temp\õðâûïä.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe/stext "C:\Users\Admin\AppData\Local\Temp\offc.dat"4⤵
- Executes dropped EXE
PID:4764
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe/stext "C:\Users\Admin\AppData\Local\Temp\mail.dat"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
PID:4988
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe/stext "C:\Users\Admin\AppData\Local\Temp\dial.dat"4⤵
- Executes dropped EXE
PID:5104
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe/stext "C:\Users\Admin\AppData\Local\Temp\opra.dat"4⤵
- Executes dropped EXE
PID:1420
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe/stext "C:\Users\Admin\AppData\Local\Temp\ffox.dat"4⤵
- Executes dropped EXE
PID:1756
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe/stext "C:\Users\Admin\AppData\Local\Temp\ptsg.dat"4⤵
- Executes dropped EXE
PID:2560
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe/stext "C:\Users\Admin\AppData\Local\Temp\iexp.dat"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4152
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe/stext "C:\Users\Admin\AppData\Local\Temp\chro.dat"4⤵
- Executes dropped EXE
PID:836
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe/stext "C:\Users\Admin\AppData\Local\Temp\mess.dat"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
729B
MD5c2dcd6cc3bfca4b419667ba838a13f6d
SHA19d745bccb2b9f593ec8ac58329c2af930ed9aa86
SHA256bb2c589f6578c25a50c6995e0b2b0970246cbb7cbe140ed04a6ea968a6648010
SHA5121f31f6a32593efbac441d98f6ae9f84d3fd88595bec77c64539773a68f06e4bfd149af9d061e2bb5747e81e8acfab51109110a8182e9f8fc1c40eb2995189ec3
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
19KB
MD5c5564a77af955efc10a4f29dccb4732b
SHA1537ec7875a00c60c28808434d81e908ab70c805a
SHA256c622b68a7c5834af8d97945f7da0ff4e6f0b833b660d89e5cc092624b9c04310
SHA51247ff1140e7aee473c7ea94bd70a57becde14dc67bdc410ad2b657e8f7a6fe205d8533a0cb844c077daaae7587f35c873918c971af210c4c33eaf0effe0bab752
-
Filesize
28KB
MD5a4b814150c3ab2a458297051e1fb7d85
SHA1eab06a6c4b281833c457b77f536e8ea7fe828f1c
SHA25696eb6e20f8f1c865ec36dddc5f7e8569f6af78cf5241cef756f87d8918a6a28c
SHA5121a4c21e1ed8978ff5e8a506bf8db7a98ff9b442286e99e309f7a38d226c3352e381c097e3faca03a93019f8adf126f91f9f4af9e4cbf531a118981301e5002a4
-
Filesize
91KB
MD53f8bdce7a57827230c8f9e5175672b1d
SHA1024cc588ba63dc593b15f4603d3b48d3552df528
SHA256b6e083490f7ee9583bcf53250c0e12329635395e59865c8945a1360927590d80
SHA5120a64e72997b642375a1f2f6b1ac2c23da1fafa33dd1cdc353c9c07134c546102bfeffac2a55278d7b722ade387e58c69bc9423f4270f0e3ec8070ce7f5af20a4
-
Filesize
538KB
MD56356ac09ec75278680e9d42e30d7f8fe
SHA1de30cefe887a8eedcf76c34fee7e6b4c4a5f1994
SHA2563f418c2aa99a267c830525eb674da3ba502c77ed56086efce8d473e20f8294a8
SHA5128d44b460f565368575df27b1e43fcfa688763f41279dc7df55041c394800299b532571c79823c6288915a270882f9f99f7d2a81ec083cd31f45cec1805980f10