Analysis
-
max time kernel
138s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2024 06:26
Static task
static1
Behavioral task
behavioral1
Sample
66ed109b34c0cb23b2c4eb36cd0b7161.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
66ed109b34c0cb23b2c4eb36cd0b7161.exe
Resource
win10v2004-20231215-en
General
-
Target
66ed109b34c0cb23b2c4eb36cd0b7161.exe
-
Size
327KB
-
MD5
66ed109b34c0cb23b2c4eb36cd0b7161
-
SHA1
427aa9f8da4e7c406366bbee48f0b8cd84a532b6
-
SHA256
fda395d06f8185bbca10e3de802ae2e0ce776388ef92a461c93e4d13e2b1a618
-
SHA512
d60c8b2da5d3542f303d788362bba4e3a7513f0c938cb11fbb32be9793cd2836cf06c2960e76caeb07f8464f791ceae30814e0eaece1231992c767dc0ac04724
-
SSDEEP
6144:UySmuzOzapy5X73Cg3LFpNMz4g6BMvIjjVUjfYJRN1y9q:0iak5X7J3g6BMvIjjVUMJRNb
Malware Config
Signatures
-
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/3208-45-0x0000000000400000-0x000000000041A000-memory.dmp MailPassView behavioral2/memory/3208-48-0x0000000000400000-0x000000000041A000-memory.dmp MailPassView behavioral2/memory/3208-49-0x0000000000400000-0x000000000041A000-memory.dmp MailPassView -
Nirsoft 15 IoCs
resource yara_rule behavioral2/memory/4228-17-0x0000000000400000-0x000000000041E000-memory.dmp Nirsoft behavioral2/memory/4228-20-0x0000000000400000-0x000000000041E000-memory.dmp Nirsoft behavioral2/memory/4228-29-0x0000000000400000-0x000000000041E000-memory.dmp Nirsoft behavioral2/memory/3920-36-0x0000000000400000-0x0000000000414000-memory.dmp Nirsoft behavioral2/memory/3920-39-0x0000000000400000-0x0000000000414000-memory.dmp Nirsoft behavioral2/memory/3920-40-0x0000000000400000-0x0000000000414000-memory.dmp Nirsoft behavioral2/memory/3208-45-0x0000000000400000-0x000000000041A000-memory.dmp Nirsoft behavioral2/memory/3208-48-0x0000000000400000-0x000000000041A000-memory.dmp Nirsoft behavioral2/memory/3208-49-0x0000000000400000-0x000000000041A000-memory.dmp Nirsoft behavioral2/memory/3952-66-0x0000000000400000-0x0000000000417000-memory.dmp Nirsoft behavioral2/memory/3952-69-0x0000000000400000-0x0000000000417000-memory.dmp Nirsoft behavioral2/memory/3952-70-0x0000000000400000-0x0000000000417000-memory.dmp Nirsoft behavioral2/memory/3020-75-0x0000000000400000-0x0000000000410000-memory.dmp Nirsoft behavioral2/memory/3020-78-0x0000000000400000-0x0000000000410000-memory.dmp Nirsoft behavioral2/memory/3020-79-0x0000000000400000-0x0000000000410000-memory.dmp Nirsoft -
Executes dropped EXE 8 IoCs
pid Process 2472 passstealer.exe 4228 passstealer.exe 1716 passstealer.exe 3920 passstealer.exe 3208 passstealer.exe 4620 passstealer.exe 3952 passstealer.exe 3020 passstealer.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts passstealer.exe -
Suspicious use of SetThreadContext 7 IoCs
description pid Process procid_target PID 2472 set thread context of 4228 2472 passstealer.exe 88 PID 2472 set thread context of 1716 2472 passstealer.exe 90 PID 2472 set thread context of 3920 2472 passstealer.exe 91 PID 2472 set thread context of 3208 2472 passstealer.exe 92 PID 2472 set thread context of 4620 2472 passstealer.exe 93 PID 2472 set thread context of 3952 2472 passstealer.exe 94 PID 2472 set thread context of 3020 2472 passstealer.exe 95 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4228 passstealer.exe 4228 passstealer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4228 passstealer.exe Token: SeDebugPrivilege 3920 passstealer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3460 66ed109b34c0cb23b2c4eb36cd0b7161.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3460 wrote to memory of 2472 3460 66ed109b34c0cb23b2c4eb36cd0b7161.exe 87 PID 3460 wrote to memory of 2472 3460 66ed109b34c0cb23b2c4eb36cd0b7161.exe 87 PID 3460 wrote to memory of 2472 3460 66ed109b34c0cb23b2c4eb36cd0b7161.exe 87 PID 2472 wrote to memory of 4228 2472 passstealer.exe 88 PID 2472 wrote to memory of 4228 2472 passstealer.exe 88 PID 2472 wrote to memory of 4228 2472 passstealer.exe 88 PID 2472 wrote to memory of 4228 2472 passstealer.exe 88 PID 2472 wrote to memory of 4228 2472 passstealer.exe 88 PID 2472 wrote to memory of 4228 2472 passstealer.exe 88 PID 2472 wrote to memory of 4228 2472 passstealer.exe 88 PID 2472 wrote to memory of 4228 2472 passstealer.exe 88 PID 2472 wrote to memory of 4228 2472 passstealer.exe 88 PID 2472 wrote to memory of 1716 2472 passstealer.exe 90 PID 2472 wrote to memory of 1716 2472 passstealer.exe 90 PID 2472 wrote to memory of 1716 2472 passstealer.exe 90 PID 2472 wrote to memory of 1716 2472 passstealer.exe 90 PID 2472 wrote to memory of 1716 2472 passstealer.exe 90 PID 2472 wrote to memory of 1716 2472 passstealer.exe 90 PID 2472 wrote to memory of 1716 2472 passstealer.exe 90 PID 2472 wrote to memory of 1716 2472 passstealer.exe 90 PID 2472 wrote to memory of 1716 2472 passstealer.exe 90 PID 2472 wrote to memory of 3920 2472 passstealer.exe 91 PID 2472 wrote to memory of 3920 2472 passstealer.exe 91 PID 2472 wrote to memory of 3920 2472 passstealer.exe 91 PID 2472 wrote to memory of 3920 2472 passstealer.exe 91 PID 2472 wrote to memory of 3920 2472 passstealer.exe 91 PID 2472 wrote to memory of 3920 2472 passstealer.exe 91 PID 2472 wrote to memory of 3920 2472 passstealer.exe 91 PID 2472 wrote to memory of 3920 2472 passstealer.exe 91 PID 2472 wrote to memory of 3920 2472 passstealer.exe 91 PID 2472 wrote to memory of 3208 2472 passstealer.exe 92 PID 2472 wrote to memory of 3208 2472 passstealer.exe 92 PID 2472 wrote to memory of 3208 2472 passstealer.exe 92 PID 2472 wrote to memory of 3208 2472 passstealer.exe 92 PID 2472 wrote to memory of 3208 2472 passstealer.exe 92 PID 2472 wrote to memory of 3208 2472 passstealer.exe 92 PID 2472 wrote to memory of 3208 2472 passstealer.exe 92 PID 2472 wrote to memory of 3208 2472 passstealer.exe 92 PID 2472 wrote to memory of 3208 2472 passstealer.exe 92 PID 2472 wrote to memory of 4620 2472 passstealer.exe 93 PID 2472 wrote to memory of 4620 2472 passstealer.exe 93 PID 2472 wrote to memory of 4620 2472 passstealer.exe 93 PID 2472 wrote to memory of 4620 2472 passstealer.exe 93 PID 2472 wrote to memory of 4620 2472 passstealer.exe 93 PID 2472 wrote to memory of 4620 2472 passstealer.exe 93 PID 2472 wrote to memory of 4620 2472 passstealer.exe 93 PID 2472 wrote to memory of 4620 2472 passstealer.exe 93 PID 2472 wrote to memory of 4620 2472 passstealer.exe 93 PID 2472 wrote to memory of 3952 2472 passstealer.exe 94 PID 2472 wrote to memory of 3952 2472 passstealer.exe 94 PID 2472 wrote to memory of 3952 2472 passstealer.exe 94 PID 2472 wrote to memory of 3952 2472 passstealer.exe 94 PID 2472 wrote to memory of 3952 2472 passstealer.exe 94 PID 2472 wrote to memory of 3952 2472 passstealer.exe 94 PID 2472 wrote to memory of 3952 2472 passstealer.exe 94 PID 2472 wrote to memory of 3952 2472 passstealer.exe 94 PID 2472 wrote to memory of 3952 2472 passstealer.exe 94 PID 2472 wrote to memory of 3020 2472 passstealer.exe 95 PID 2472 wrote to memory of 3020 2472 passstealer.exe 95 PID 2472 wrote to memory of 3020 2472 passstealer.exe 95 PID 2472 wrote to memory of 3020 2472 passstealer.exe 95 PID 2472 wrote to memory of 3020 2472 passstealer.exe 95 PID 2472 wrote to memory of 3020 2472 passstealer.exe 95 PID 2472 wrote to memory of 3020 2472 passstealer.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\66ed109b34c0cb23b2c4eb36cd0b7161.exe"C:\Users\Admin\AppData\Local\Temp\66ed109b34c0cb23b2c4eb36cd0b7161.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Users\Admin\AppData\Local\Temp\passstealer.exeC:\Users\Admin\AppData\Local\Temp\\passstealer.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Users\Admin\AppData\Local\Temp\passstealer.exe/stext C:\Users\Admin\AppData\Local\Temp\temp.txt3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4228
-
-
C:\Users\Admin\AppData\Local\Temp\passstealer.exe/stext C:\Users\Admin\AppData\Local\Temp\temp.txt3⤵
- Executes dropped EXE
PID:1716
-
-
C:\Users\Admin\AppData\Local\Temp\passstealer.exe/stext C:\Users\Admin\AppData\Local\Temp\temp.txt3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3920
-
-
C:\Users\Admin\AppData\Local\Temp\passstealer.exe/stext C:\Users\Admin\AppData\Local\Temp\temp.txt3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
PID:3208
-
-
C:\Users\Admin\AppData\Local\Temp\passstealer.exe/stext C:\Users\Admin\AppData\Local\Temp\temp.txt3⤵
- Executes dropped EXE
PID:4620
-
-
C:\Users\Admin\AppData\Local\Temp\passstealer.exe/stext C:\Users\Admin\AppData\Local\Temp\temp.txt3⤵
- Executes dropped EXE
PID:3952
-
-
C:\Users\Admin\AppData\Local\Temp\passstealer.exe/stext C:\Users\Admin\AppData\Local\Temp\temp.txt3⤵
- Executes dropped EXE
PID:3020
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
279KB
MD512d41eb9ef757656206cfb91c42a5459
SHA157d2edb7b5fc8469a626c07d1f3dc581ddaaef51
SHA256b57dc9c7adb143fadff32ebc7070638f1d594bfdc05c68d01c8b56ae987ff018
SHA512fa003734b6a0c9612adbf3d045be63ed3540ff437e0a1c57782c6fb6a0e8cc750c3c381ad06c531aed7a3b69138d356783850bedf254c818e1d96d281e9cd15f
-
Filesize
33B
MD5fec8656dbc9772ee24163ae3d57f41d9
SHA14e82071ada9bdc0002decba8b18b22a6dfdd127d
SHA2567a3295b2c8c4797b8e5b4616bcc19bca30266371a54666855cbc67d443a3e4f4
SHA5127c5965e41515a34db05c442587607bb51b6a3a8662df39513474f0d12c1236d882989d8c8bc99d24be27531c0e0df76af8c4beaf45e041767ab6ba2c72fc9326