Analysis
-
max time kernel
104s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2025, 06:39
Static task
static1
Behavioral task
behavioral1
Sample
PASSST~2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
PASSST~2.exe
Resource
win10v2004-20250314-en
General
-
Target
PASSST~2.exe
-
Size
299KB
-
MD5
a215bd88a8648e01bceee0c90801474e
-
SHA1
4e8fc2e61fce9c4dbc9ad18866405c35c4432800
-
SHA256
2117ac2ff86fd8b2fd5d6261d1ffb1b4ca5c527cc279e37ba552d1e63b111d2e
-
SHA512
9c30c94ef83f8b6ce0343093b1a70c2d912cf9e9bf5c272384e09452194deadadec09d30a0af28435be8007b115701bc30400050a3b3ca6cbd06cd5b2ab8c8bc
-
SSDEEP
6144:DhKO7Gvr2K+J6lqMuXnqmNSLF4tACBBGssiTWbS39/F3x:DhKO+r277XnqLZnPaWsFh
Malware Config
Signatures
-
Detected Nirsoft tools 15 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/3948-16-0x0000000000400000-0x000000000041E000-memory.dmp Nirsoft behavioral2/memory/3948-19-0x0000000000400000-0x000000000041E000-memory.dmp Nirsoft behavioral2/memory/3948-20-0x0000000000400000-0x000000000041E000-memory.dmp Nirsoft behavioral2/memory/3428-36-0x0000000000400000-0x0000000000414000-memory.dmp Nirsoft behavioral2/memory/3428-39-0x0000000000400000-0x0000000000414000-memory.dmp Nirsoft behavioral2/memory/3428-40-0x0000000000400000-0x0000000000414000-memory.dmp Nirsoft behavioral2/memory/1436-48-0x0000000000400000-0x000000000041A000-memory.dmp Nirsoft behavioral2/memory/1436-45-0x0000000000400000-0x000000000041A000-memory.dmp Nirsoft behavioral2/memory/1436-49-0x0000000000400000-0x000000000041A000-memory.dmp Nirsoft behavioral2/memory/116-67-0x0000000000400000-0x0000000000417000-memory.dmp Nirsoft behavioral2/memory/116-70-0x0000000000400000-0x0000000000417000-memory.dmp Nirsoft behavioral2/memory/116-71-0x0000000000400000-0x0000000000417000-memory.dmp Nirsoft behavioral2/memory/4980-76-0x0000000000400000-0x0000000000410000-memory.dmp Nirsoft behavioral2/memory/4980-79-0x0000000000400000-0x0000000000410000-memory.dmp Nirsoft behavioral2/memory/4980-80-0x0000000000400000-0x0000000000410000-memory.dmp Nirsoft -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/1436-48-0x0000000000400000-0x000000000041A000-memory.dmp MailPassView behavioral2/memory/1436-45-0x0000000000400000-0x000000000041A000-memory.dmp MailPassView behavioral2/memory/1436-49-0x0000000000400000-0x000000000041A000-memory.dmp MailPassView -
Executes dropped EXE 8 IoCs
pid Process 888 tmp.exe 3948 tmp.exe 3076 tmp.exe 3428 tmp.exe 1436 tmp.exe 3672 tmp.exe 116 tmp.exe 4980 tmp.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts tmp.exe -
Suspicious use of SetThreadContext 7 IoCs
description pid Process procid_target PID 888 set thread context of 3948 888 tmp.exe 87 PID 888 set thread context of 3076 888 tmp.exe 91 PID 888 set thread context of 3428 888 tmp.exe 92 PID 888 set thread context of 1436 888 tmp.exe 93 PID 888 set thread context of 3672 888 tmp.exe 94 PID 888 set thread context of 116 888 tmp.exe 95 PID 888 set thread context of 4980 888 tmp.exe 96 -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PASSST~2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3948 tmp.exe 3948 tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3948 tmp.exe Token: SeDebugPrivilege 3428 tmp.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4196 PASSST~2.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4196 wrote to memory of 888 4196 PASSST~2.exe 86 PID 4196 wrote to memory of 888 4196 PASSST~2.exe 86 PID 4196 wrote to memory of 888 4196 PASSST~2.exe 86 PID 888 wrote to memory of 3948 888 tmp.exe 87 PID 888 wrote to memory of 3948 888 tmp.exe 87 PID 888 wrote to memory of 3948 888 tmp.exe 87 PID 888 wrote to memory of 3948 888 tmp.exe 87 PID 888 wrote to memory of 3948 888 tmp.exe 87 PID 888 wrote to memory of 3948 888 tmp.exe 87 PID 888 wrote to memory of 3948 888 tmp.exe 87 PID 888 wrote to memory of 3948 888 tmp.exe 87 PID 888 wrote to memory of 3948 888 tmp.exe 87 PID 888 wrote to memory of 3076 888 tmp.exe 91 PID 888 wrote to memory of 3076 888 tmp.exe 91 PID 888 wrote to memory of 3076 888 tmp.exe 91 PID 888 wrote to memory of 3076 888 tmp.exe 91 PID 888 wrote to memory of 3076 888 tmp.exe 91 PID 888 wrote to memory of 3076 888 tmp.exe 91 PID 888 wrote to memory of 3076 888 tmp.exe 91 PID 888 wrote to memory of 3076 888 tmp.exe 91 PID 888 wrote to memory of 3076 888 tmp.exe 91 PID 888 wrote to memory of 3428 888 tmp.exe 92 PID 888 wrote to memory of 3428 888 tmp.exe 92 PID 888 wrote to memory of 3428 888 tmp.exe 92 PID 888 wrote to memory of 3428 888 tmp.exe 92 PID 888 wrote to memory of 3428 888 tmp.exe 92 PID 888 wrote to memory of 3428 888 tmp.exe 92 PID 888 wrote to memory of 3428 888 tmp.exe 92 PID 888 wrote to memory of 3428 888 tmp.exe 92 PID 888 wrote to memory of 3428 888 tmp.exe 92 PID 888 wrote to memory of 1436 888 tmp.exe 93 PID 888 wrote to memory of 1436 888 tmp.exe 93 PID 888 wrote to memory of 1436 888 tmp.exe 93 PID 888 wrote to memory of 1436 888 tmp.exe 93 PID 888 wrote to memory of 1436 888 tmp.exe 93 PID 888 wrote to memory of 1436 888 tmp.exe 93 PID 888 wrote to memory of 1436 888 tmp.exe 93 PID 888 wrote to memory of 1436 888 tmp.exe 93 PID 888 wrote to memory of 1436 888 tmp.exe 93 PID 888 wrote to memory of 3672 888 tmp.exe 94 PID 888 wrote to memory of 3672 888 tmp.exe 94 PID 888 wrote to memory of 3672 888 tmp.exe 94 PID 888 wrote to memory of 3672 888 tmp.exe 94 PID 888 wrote to memory of 3672 888 tmp.exe 94 PID 888 wrote to memory of 3672 888 tmp.exe 94 PID 888 wrote to memory of 3672 888 tmp.exe 94 PID 888 wrote to memory of 3672 888 tmp.exe 94 PID 888 wrote to memory of 3672 888 tmp.exe 94 PID 888 wrote to memory of 116 888 tmp.exe 95 PID 888 wrote to memory of 116 888 tmp.exe 95 PID 888 wrote to memory of 116 888 tmp.exe 95 PID 888 wrote to memory of 116 888 tmp.exe 95 PID 888 wrote to memory of 116 888 tmp.exe 95 PID 888 wrote to memory of 116 888 tmp.exe 95 PID 888 wrote to memory of 116 888 tmp.exe 95 PID 888 wrote to memory of 116 888 tmp.exe 95 PID 888 wrote to memory of 116 888 tmp.exe 95 PID 888 wrote to memory of 4980 888 tmp.exe 96 PID 888 wrote to memory of 4980 888 tmp.exe 96 PID 888 wrote to memory of 4980 888 tmp.exe 96 PID 888 wrote to memory of 4980 888 tmp.exe 96 PID 888 wrote to memory of 4980 888 tmp.exe 96 PID 888 wrote to memory of 4980 888 tmp.exe 96 PID 888 wrote to memory of 4980 888 tmp.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\PASSST~2.exe"C:\Users\Admin\AppData\Local\Temp\PASSST~2.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Users\Admin\AppData\Local\Temp\tmp.exeC:\Users\Admin\AppData\Local\Temp\tmp.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Users\Admin\AppData\Local\Temp\tmp.exe/stext C:\Users\Admin\AppData\Local\Temp\temp.txt3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3948
-
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe/stext C:\Users\Admin\AppData\Local\Temp\temp.txt3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3076
-
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe/stext C:\Users\Admin\AppData\Local\Temp\temp.txt3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3428
-
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe/stext C:\Users\Admin\AppData\Local\Temp\temp.txt3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1436
-
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe/stext C:\Users\Admin\AppData\Local\Temp\temp.txt3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3672
-
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe/stext C:\Users\Admin\AppData\Local\Temp\temp.txt3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:116
-
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe/stext C:\Users\Admin\AppData\Local\Temp\temp.txt3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4980
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33B
MD5fec8656dbc9772ee24163ae3d57f41d9
SHA14e82071ada9bdc0002decba8b18b22a6dfdd127d
SHA2567a3295b2c8c4797b8e5b4616bcc19bca30266371a54666855cbc67d443a3e4f4
SHA5127c5965e41515a34db05c442587607bb51b6a3a8662df39513474f0d12c1236d882989d8c8bc99d24be27531c0e0df76af8c4beaf45e041767ab6ba2c72fc9326
-
Filesize
275KB
MD52b3495ad4cbf384123977996f6716c01
SHA107ae40448e91ef57afcafae3583e0bec37abbce2
SHA256d0096416c0765f45433c330dbf3aaf7365e6016f9df633797b263f7761c6ddd4
SHA512b5c2f072e1b86deccb1d09de2547bb2e248c3144e255c7d4f5cb4cd910310974f69cf2cbf88a0767852ae6fe230b0de70642f18bb7fb56a40e402d38ac2d12ee