Analysis
-
max time kernel
24s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 01:46
Static task
static1
Behavioral task
behavioral1
Sample
0dfff5bbf6b08a68798117e7f9126d0fd9715dc6cd2b40a4e027d54f911ad0aa.exe
Resource
win7-20220414-en
General
-
Target
0dfff5bbf6b08a68798117e7f9126d0fd9715dc6cd2b40a4e027d54f911ad0aa.exe
-
Size
203KB
-
MD5
2b7214d5daad8b850451b3b9f18aec65
-
SHA1
b77414da73fe96f7c899c4d1cf39e71803083d06
-
SHA256
0dfff5bbf6b08a68798117e7f9126d0fd9715dc6cd2b40a4e027d54f911ad0aa
-
SHA512
50a67c167078137d7b5a2ca04771cd095ed36f4eef70e62435a3aa02bcac3dee39a86c3f28e2087c1dcbd37d1553896d52d4668701b7c569bd65d942c287be66
Malware Config
Extracted
pony
http://abcmedicalcenter.ro/masivcas/gate.php
Signatures
-
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
0dfff5bbf6b08a68798117e7f9126d0fd9715dc6cd2b40a4e027d54f911ad0aa.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 0dfff5bbf6b08a68798117e7f9126d0fd9715dc6cd2b40a4e027d54f911ad0aa.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 0dfff5bbf6b08a68798117e7f9126d0fd9715dc6cd2b40a4e027d54f911ad0aa.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
0dfff5bbf6b08a68798117e7f9126d0fd9715dc6cd2b40a4e027d54f911ad0aa.exedescription pid process target process PID 1360 set thread context of 1860 1360 0dfff5bbf6b08a68798117e7f9126d0fd9715dc6cd2b40a4e027d54f911ad0aa.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
0dfff5bbf6b08a68798117e7f9126d0fd9715dc6cd2b40a4e027d54f911ad0aa.exepid process 1360 0dfff5bbf6b08a68798117e7f9126d0fd9715dc6cd2b40a4e027d54f911ad0aa.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
0dfff5bbf6b08a68798117e7f9126d0fd9715dc6cd2b40a4e027d54f911ad0aa.exevbc.exedescription pid process Token: SeDebugPrivilege 1360 0dfff5bbf6b08a68798117e7f9126d0fd9715dc6cd2b40a4e027d54f911ad0aa.exe Token: SeImpersonatePrivilege 1860 vbc.exe Token: SeTcbPrivilege 1860 vbc.exe Token: SeChangeNotifyPrivilege 1860 vbc.exe Token: SeCreateTokenPrivilege 1860 vbc.exe Token: SeBackupPrivilege 1860 vbc.exe Token: SeRestorePrivilege 1860 vbc.exe Token: SeIncreaseQuotaPrivilege 1860 vbc.exe Token: SeAssignPrimaryTokenPrivilege 1860 vbc.exe Token: SeImpersonatePrivilege 1860 vbc.exe Token: SeTcbPrivilege 1860 vbc.exe Token: SeChangeNotifyPrivilege 1860 vbc.exe Token: SeCreateTokenPrivilege 1860 vbc.exe Token: SeBackupPrivilege 1860 vbc.exe Token: SeRestorePrivilege 1860 vbc.exe Token: SeIncreaseQuotaPrivilege 1860 vbc.exe Token: SeAssignPrimaryTokenPrivilege 1860 vbc.exe Token: SeImpersonatePrivilege 1860 vbc.exe Token: SeTcbPrivilege 1860 vbc.exe Token: SeChangeNotifyPrivilege 1860 vbc.exe Token: SeCreateTokenPrivilege 1860 vbc.exe Token: SeBackupPrivilege 1860 vbc.exe Token: SeRestorePrivilege 1860 vbc.exe Token: SeIncreaseQuotaPrivilege 1860 vbc.exe Token: SeAssignPrimaryTokenPrivilege 1860 vbc.exe Token: SeImpersonatePrivilege 1860 vbc.exe Token: SeTcbPrivilege 1860 vbc.exe Token: SeChangeNotifyPrivilege 1860 vbc.exe Token: SeCreateTokenPrivilege 1860 vbc.exe Token: SeBackupPrivilege 1860 vbc.exe Token: SeRestorePrivilege 1860 vbc.exe Token: SeIncreaseQuotaPrivilege 1860 vbc.exe Token: SeAssignPrimaryTokenPrivilege 1860 vbc.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
0dfff5bbf6b08a68798117e7f9126d0fd9715dc6cd2b40a4e027d54f911ad0aa.exevbc.exedescription pid process target process PID 1360 wrote to memory of 1860 1360 0dfff5bbf6b08a68798117e7f9126d0fd9715dc6cd2b40a4e027d54f911ad0aa.exe vbc.exe PID 1360 wrote to memory of 1860 1360 0dfff5bbf6b08a68798117e7f9126d0fd9715dc6cd2b40a4e027d54f911ad0aa.exe vbc.exe PID 1360 wrote to memory of 1860 1360 0dfff5bbf6b08a68798117e7f9126d0fd9715dc6cd2b40a4e027d54f911ad0aa.exe vbc.exe PID 1360 wrote to memory of 1860 1360 0dfff5bbf6b08a68798117e7f9126d0fd9715dc6cd2b40a4e027d54f911ad0aa.exe vbc.exe PID 1360 wrote to memory of 1860 1360 0dfff5bbf6b08a68798117e7f9126d0fd9715dc6cd2b40a4e027d54f911ad0aa.exe vbc.exe PID 1360 wrote to memory of 1860 1360 0dfff5bbf6b08a68798117e7f9126d0fd9715dc6cd2b40a4e027d54f911ad0aa.exe vbc.exe PID 1360 wrote to memory of 1860 1360 0dfff5bbf6b08a68798117e7f9126d0fd9715dc6cd2b40a4e027d54f911ad0aa.exe vbc.exe PID 1360 wrote to memory of 1860 1360 0dfff5bbf6b08a68798117e7f9126d0fd9715dc6cd2b40a4e027d54f911ad0aa.exe vbc.exe PID 1360 wrote to memory of 1860 1360 0dfff5bbf6b08a68798117e7f9126d0fd9715dc6cd2b40a4e027d54f911ad0aa.exe vbc.exe PID 1860 wrote to memory of 828 1860 vbc.exe cmd.exe PID 1860 wrote to memory of 828 1860 vbc.exe cmd.exe PID 1860 wrote to memory of 828 1860 vbc.exe cmd.exe PID 1860 wrote to memory of 828 1860 vbc.exe cmd.exe -
outlook_win_path 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0dfff5bbf6b08a68798117e7f9126d0fd9715dc6cd2b40a4e027d54f911ad0aa.exe"C:\Users\Admin\AppData\Local\Temp\0dfff5bbf6b08a68798117e7f9126d0fd9715dc6cd2b40a4e027d54f911ad0aa.exe"1⤵
- Checks BIOS information in registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:1860 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\7121242.bat" "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" "3⤵PID:828
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b