Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
19-01-2024 06:26
Static task
static1
Behavioral task
behavioral1
Sample
66ed109b34c0cb23b2c4eb36cd0b7161.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
66ed109b34c0cb23b2c4eb36cd0b7161.exe
Resource
win10v2004-20231215-en
General
-
Target
66ed109b34c0cb23b2c4eb36cd0b7161.exe
-
Size
327KB
-
MD5
66ed109b34c0cb23b2c4eb36cd0b7161
-
SHA1
427aa9f8da4e7c406366bbee48f0b8cd84a532b6
-
SHA256
fda395d06f8185bbca10e3de802ae2e0ce776388ef92a461c93e4d13e2b1a618
-
SHA512
d60c8b2da5d3542f303d788362bba4e3a7513f0c938cb11fbb32be9793cd2836cf06c2960e76caeb07f8464f791ceae30814e0eaece1231992c767dc0ac04724
-
SSDEEP
6144:UySmuzOzapy5X73Cg3LFpNMz4g6BMvIjjVUjfYJRN1y9q:0iak5X7J3g6BMvIjjVUMJRNb
Malware Config
Signatures
-
Nirsoft 4 IoCs
resource yara_rule behavioral1/memory/2456-33-0x0000000000400000-0x000000000041E000-memory.dmp Nirsoft behavioral1/memory/2456-38-0x0000000000400000-0x000000000041E000-memory.dmp Nirsoft behavioral1/memory/2456-39-0x0000000000400000-0x000000000041E000-memory.dmp Nirsoft behavioral1/memory/2728-78-0x0000000000400000-0x0000000000414000-memory.dmp Nirsoft -
Executes dropped EXE 8 IoCs
pid Process 348 passstealer.exe 2456 passstealer.exe 2184 passstealer.exe 2728 passstealer.exe 2216 passstealer.exe 2144 passstealer.exe 760 passstealer.exe 2676 passstealer.exe -
Loads dropped DLL 9 IoCs
pid Process 2964 66ed109b34c0cb23b2c4eb36cd0b7161.exe 2964 66ed109b34c0cb23b2c4eb36cd0b7161.exe 348 passstealer.exe 348 passstealer.exe 348 passstealer.exe 348 passstealer.exe 348 passstealer.exe 348 passstealer.exe 348 passstealer.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts passstealer.exe -
Suspicious use of SetThreadContext 7 IoCs
description pid Process procid_target PID 348 set thread context of 2456 348 passstealer.exe 29 PID 348 set thread context of 2184 348 passstealer.exe 30 PID 348 set thread context of 2728 348 passstealer.exe 31 PID 348 set thread context of 2216 348 passstealer.exe 32 PID 348 set thread context of 2144 348 passstealer.exe 33 PID 348 set thread context of 760 348 passstealer.exe 34 PID 348 set thread context of 2676 348 passstealer.exe 35 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2456 passstealer.exe Token: SeDebugPrivilege 2728 passstealer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2964 66ed109b34c0cb23b2c4eb36cd0b7161.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2964 wrote to memory of 348 2964 66ed109b34c0cb23b2c4eb36cd0b7161.exe 28 PID 2964 wrote to memory of 348 2964 66ed109b34c0cb23b2c4eb36cd0b7161.exe 28 PID 2964 wrote to memory of 348 2964 66ed109b34c0cb23b2c4eb36cd0b7161.exe 28 PID 2964 wrote to memory of 348 2964 66ed109b34c0cb23b2c4eb36cd0b7161.exe 28 PID 348 wrote to memory of 2456 348 passstealer.exe 29 PID 348 wrote to memory of 2456 348 passstealer.exe 29 PID 348 wrote to memory of 2456 348 passstealer.exe 29 PID 348 wrote to memory of 2456 348 passstealer.exe 29 PID 348 wrote to memory of 2456 348 passstealer.exe 29 PID 348 wrote to memory of 2456 348 passstealer.exe 29 PID 348 wrote to memory of 2456 348 passstealer.exe 29 PID 348 wrote to memory of 2456 348 passstealer.exe 29 PID 348 wrote to memory of 2456 348 passstealer.exe 29 PID 348 wrote to memory of 2456 348 passstealer.exe 29 PID 348 wrote to memory of 2184 348 passstealer.exe 30 PID 348 wrote to memory of 2184 348 passstealer.exe 30 PID 348 wrote to memory of 2184 348 passstealer.exe 30 PID 348 wrote to memory of 2184 348 passstealer.exe 30 PID 348 wrote to memory of 2184 348 passstealer.exe 30 PID 348 wrote to memory of 2184 348 passstealer.exe 30 PID 348 wrote to memory of 2184 348 passstealer.exe 30 PID 348 wrote to memory of 2184 348 passstealer.exe 30 PID 348 wrote to memory of 2184 348 passstealer.exe 30 PID 348 wrote to memory of 2184 348 passstealer.exe 30 PID 348 wrote to memory of 2728 348 passstealer.exe 31 PID 348 wrote to memory of 2728 348 passstealer.exe 31 PID 348 wrote to memory of 2728 348 passstealer.exe 31 PID 348 wrote to memory of 2728 348 passstealer.exe 31 PID 348 wrote to memory of 2728 348 passstealer.exe 31 PID 348 wrote to memory of 2728 348 passstealer.exe 31 PID 348 wrote to memory of 2728 348 passstealer.exe 31 PID 348 wrote to memory of 2728 348 passstealer.exe 31 PID 348 wrote to memory of 2728 348 passstealer.exe 31 PID 348 wrote to memory of 2728 348 passstealer.exe 31 PID 348 wrote to memory of 2216 348 passstealer.exe 32 PID 348 wrote to memory of 2216 348 passstealer.exe 32 PID 348 wrote to memory of 2216 348 passstealer.exe 32 PID 348 wrote to memory of 2216 348 passstealer.exe 32 PID 348 wrote to memory of 2216 348 passstealer.exe 32 PID 348 wrote to memory of 2216 348 passstealer.exe 32 PID 348 wrote to memory of 2216 348 passstealer.exe 32 PID 348 wrote to memory of 2216 348 passstealer.exe 32 PID 348 wrote to memory of 2216 348 passstealer.exe 32 PID 348 wrote to memory of 2216 348 passstealer.exe 32 PID 348 wrote to memory of 2144 348 passstealer.exe 33 PID 348 wrote to memory of 2144 348 passstealer.exe 33 PID 348 wrote to memory of 2144 348 passstealer.exe 33 PID 348 wrote to memory of 2144 348 passstealer.exe 33 PID 348 wrote to memory of 2144 348 passstealer.exe 33 PID 348 wrote to memory of 2144 348 passstealer.exe 33 PID 348 wrote to memory of 2144 348 passstealer.exe 33 PID 348 wrote to memory of 2144 348 passstealer.exe 33 PID 348 wrote to memory of 2144 348 passstealer.exe 33 PID 348 wrote to memory of 2144 348 passstealer.exe 33 PID 348 wrote to memory of 760 348 passstealer.exe 34 PID 348 wrote to memory of 760 348 passstealer.exe 34 PID 348 wrote to memory of 760 348 passstealer.exe 34 PID 348 wrote to memory of 760 348 passstealer.exe 34 PID 348 wrote to memory of 760 348 passstealer.exe 34 PID 348 wrote to memory of 760 348 passstealer.exe 34 PID 348 wrote to memory of 760 348 passstealer.exe 34 PID 348 wrote to memory of 760 348 passstealer.exe 34 PID 348 wrote to memory of 760 348 passstealer.exe 34 PID 348 wrote to memory of 760 348 passstealer.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\66ed109b34c0cb23b2c4eb36cd0b7161.exe"C:\Users\Admin\AppData\Local\Temp\66ed109b34c0cb23b2c4eb36cd0b7161.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Users\Admin\AppData\Local\Temp\passstealer.exeC:\Users\Admin\AppData\Local\Temp\\passstealer.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:348 -
C:\Users\Admin\AppData\Local\Temp\passstealer.exe/stext C:\Users\Admin\AppData\Local\Temp\temp.txt3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
C:\Users\Admin\AppData\Local\Temp\passstealer.exe/stext C:\Users\Admin\AppData\Local\Temp\temp.txt3⤵
- Executes dropped EXE
PID:2184
-
-
C:\Users\Admin\AppData\Local\Temp\passstealer.exe/stext C:\Users\Admin\AppData\Local\Temp\temp.txt3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Users\Admin\AppData\Local\Temp\passstealer.exe/stext C:\Users\Admin\AppData\Local\Temp\temp.txt3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
PID:2216
-
-
C:\Users\Admin\AppData\Local\Temp\passstealer.exe/stext C:\Users\Admin\AppData\Local\Temp\temp.txt3⤵
- Executes dropped EXE
PID:2144
-
-
C:\Users\Admin\AppData\Local\Temp\passstealer.exe/stext C:\Users\Admin\AppData\Local\Temp\temp.txt3⤵
- Executes dropped EXE
PID:760
-
-
C:\Users\Admin\AppData\Local\Temp\passstealer.exe/stext C:\Users\Admin\AppData\Local\Temp\temp.txt3⤵
- Executes dropped EXE
PID:2676
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33B
MD5fec8656dbc9772ee24163ae3d57f41d9
SHA14e82071ada9bdc0002decba8b18b22a6dfdd127d
SHA2567a3295b2c8c4797b8e5b4616bcc19bca30266371a54666855cbc67d443a3e4f4
SHA5127c5965e41515a34db05c442587607bb51b6a3a8662df39513474f0d12c1236d882989d8c8bc99d24be27531c0e0df76af8c4beaf45e041767ab6ba2c72fc9326
-
Filesize
265KB
MD502adab794c0db8e028dc60b4b0931f79
SHA14b8749e6bdf8e2dba122f7d2a62b0972726fab7e
SHA256a2ff0c1a2781756779942a00062cdd9637d676edbc3ff0e0f18541f992a22495
SHA512d7ad8bc3bd78242d3b0dfef086b839da002d8e13e1256a0e3ab6a5ad53ae57dc912f2a9835dd59c7a6cb15c1c5b0435cc06f520ce7cc1d624a3d900fcbb1b7f4
-
Filesize
279KB
MD512d41eb9ef757656206cfb91c42a5459
SHA157d2edb7b5fc8469a626c07d1f3dc581ddaaef51
SHA256b57dc9c7adb143fadff32ebc7070638f1d594bfdc05c68d01c8b56ae987ff018
SHA512fa003734b6a0c9612adbf3d045be63ed3540ff437e0a1c57782c6fb6a0e8cc750c3c381ad06c531aed7a3b69138d356783850bedf254c818e1d96d281e9cd15f