Analysis
-
max time kernel
137s -
max time network
184s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 00:11
Static task
static1
Behavioral task
behavioral1
Sample
O7292020987725545.PDF.exe
Resource
win7-20220414-en
General
-
Target
O7292020987725545.PDF.exe
-
Size
784KB
-
MD5
ea1fd15ccebbaf20b2d2c20e59289e2c
-
SHA1
6c6fa518ea45ecefb182e7906aad81fc77b8bb4f
-
SHA256
814a5dc8dbe791a8e554c6823eedb3b4e9bfcd1006901df2f3468f71d1dd8437
-
SHA512
42143fa1befcf6afa28f454677963f509c9e044fbd26a0043659422cc009c1555b9a221d3a15fe2fd96b218c9a8e390e70cea4bdef00a0e30ba049babb4bb9d7
Malware Config
Signatures
-
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/4576-137-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral2/memory/5044-141-0x0000000000000000-mapping.dmp MailPassView behavioral2/memory/5044-142-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/5044-145-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/5044-148-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/4576-137-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral2/memory/2040-144-0x0000000000000000-mapping.dmp WebBrowserPassView behavioral2/memory/2040-146-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/2040-149-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/2040-150-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 9 IoCs
Processes:
resource yara_rule behavioral2/memory/4576-137-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral2/memory/5044-141-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/5044-142-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2040-144-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/5044-145-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2040-146-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/2040-149-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/5044-148-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2040-150-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 28 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
O7292020987725545.PDF.exeO7292020987725545.PDF.exedescription pid process target process PID 2028 set thread context of 4576 2028 O7292020987725545.PDF.exe O7292020987725545.PDF.exe PID 4576 set thread context of 5044 4576 O7292020987725545.PDF.exe vbc.exe PID 4576 set thread context of 2040 4576 O7292020987725545.PDF.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
O7292020987725545.PDF.exevbc.exeO7292020987725545.PDF.exepid process 2028 O7292020987725545.PDF.exe 2028 O7292020987725545.PDF.exe 2028 O7292020987725545.PDF.exe 2028 O7292020987725545.PDF.exe 2028 O7292020987725545.PDF.exe 2040 vbc.exe 2040 vbc.exe 4576 O7292020987725545.PDF.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
O7292020987725545.PDF.exeO7292020987725545.PDF.exedescription pid process Token: SeDebugPrivilege 2028 O7292020987725545.PDF.exe Token: SeDebugPrivilege 4576 O7292020987725545.PDF.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
O7292020987725545.PDF.exeO7292020987725545.PDF.exedescription pid process target process PID 2028 wrote to memory of 4956 2028 O7292020987725545.PDF.exe O7292020987725545.PDF.exe PID 2028 wrote to memory of 4956 2028 O7292020987725545.PDF.exe O7292020987725545.PDF.exe PID 2028 wrote to memory of 4956 2028 O7292020987725545.PDF.exe O7292020987725545.PDF.exe PID 2028 wrote to memory of 4576 2028 O7292020987725545.PDF.exe O7292020987725545.PDF.exe PID 2028 wrote to memory of 4576 2028 O7292020987725545.PDF.exe O7292020987725545.PDF.exe PID 2028 wrote to memory of 4576 2028 O7292020987725545.PDF.exe O7292020987725545.PDF.exe PID 2028 wrote to memory of 4576 2028 O7292020987725545.PDF.exe O7292020987725545.PDF.exe PID 2028 wrote to memory of 4576 2028 O7292020987725545.PDF.exe O7292020987725545.PDF.exe PID 2028 wrote to memory of 4576 2028 O7292020987725545.PDF.exe O7292020987725545.PDF.exe PID 2028 wrote to memory of 4576 2028 O7292020987725545.PDF.exe O7292020987725545.PDF.exe PID 2028 wrote to memory of 4576 2028 O7292020987725545.PDF.exe O7292020987725545.PDF.exe PID 4576 wrote to memory of 5044 4576 O7292020987725545.PDF.exe vbc.exe PID 4576 wrote to memory of 5044 4576 O7292020987725545.PDF.exe vbc.exe PID 4576 wrote to memory of 5044 4576 O7292020987725545.PDF.exe vbc.exe PID 4576 wrote to memory of 5044 4576 O7292020987725545.PDF.exe vbc.exe PID 4576 wrote to memory of 5044 4576 O7292020987725545.PDF.exe vbc.exe PID 4576 wrote to memory of 5044 4576 O7292020987725545.PDF.exe vbc.exe PID 4576 wrote to memory of 5044 4576 O7292020987725545.PDF.exe vbc.exe PID 4576 wrote to memory of 5044 4576 O7292020987725545.PDF.exe vbc.exe PID 4576 wrote to memory of 5044 4576 O7292020987725545.PDF.exe vbc.exe PID 4576 wrote to memory of 2040 4576 O7292020987725545.PDF.exe vbc.exe PID 4576 wrote to memory of 2040 4576 O7292020987725545.PDF.exe vbc.exe PID 4576 wrote to memory of 2040 4576 O7292020987725545.PDF.exe vbc.exe PID 4576 wrote to memory of 2040 4576 O7292020987725545.PDF.exe vbc.exe PID 4576 wrote to memory of 2040 4576 O7292020987725545.PDF.exe vbc.exe PID 4576 wrote to memory of 2040 4576 O7292020987725545.PDF.exe vbc.exe PID 4576 wrote to memory of 2040 4576 O7292020987725545.PDF.exe vbc.exe PID 4576 wrote to memory of 2040 4576 O7292020987725545.PDF.exe vbc.exe PID 4576 wrote to memory of 2040 4576 O7292020987725545.PDF.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\O7292020987725545.PDF.exe"C:\Users\Admin\AppData\Local\Temp\O7292020987725545.PDF.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Users\Admin\AppData\Local\Temp\O7292020987725545.PDF.exe"{path}"2⤵PID:4956
-
C:\Users\Admin\AppData\Local\Temp\O7292020987725545.PDF.exe"{path}"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:5044 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2040
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196