Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
14-07-2022 01:21
Static task
static1
Behavioral task
behavioral1
Sample
48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe
Resource
win10v2004-20220414-en
General
-
Target
48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe
-
Size
754KB
-
MD5
43edb4e225ec7d0a6ff499db4deb4fd0
-
SHA1
49976eb09b3e79abf2c861e9e05c58021b17544c
-
SHA256
48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89
-
SHA512
6b0865b181303e71f2541f48da7b2abfbef0da78556271857171f8089757c8841ce46298b239fb8aaadd9cbaf56b95261271387123918829ea8b24d2c6552746
Malware Config
Signatures
-
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/3220-146-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/3220-148-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/3220-149-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/4900-139-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/4900-141-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/4900-142-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/4900-143-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
resource yara_rule behavioral2/memory/4900-139-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4900-141-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4900-142-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4900-143-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/3220-146-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/3220-148-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/3220-149-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 72 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4260 set thread context of 2036 4260 48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe 83 PID 2036 set thread context of 4900 2036 48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe 84 PID 2036 set thread context of 3220 2036 48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe 85 -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 4900 vbc.exe 4900 vbc.exe 4900 vbc.exe 4900 vbc.exe 4900 vbc.exe 4900 vbc.exe 4900 vbc.exe 4900 vbc.exe 4900 vbc.exe 4900 vbc.exe 4900 vbc.exe 4900 vbc.exe 2036 48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe 2036 48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2036 48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2036 48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 4260 wrote to memory of 2036 4260 48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe 83 PID 4260 wrote to memory of 2036 4260 48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe 83 PID 4260 wrote to memory of 2036 4260 48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe 83 PID 4260 wrote to memory of 2036 4260 48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe 83 PID 4260 wrote to memory of 2036 4260 48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe 83 PID 4260 wrote to memory of 2036 4260 48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe 83 PID 4260 wrote to memory of 2036 4260 48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe 83 PID 4260 wrote to memory of 2036 4260 48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe 83 PID 2036 wrote to memory of 4900 2036 48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe 84 PID 2036 wrote to memory of 4900 2036 48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe 84 PID 2036 wrote to memory of 4900 2036 48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe 84 PID 2036 wrote to memory of 4900 2036 48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe 84 PID 2036 wrote to memory of 4900 2036 48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe 84 PID 2036 wrote to memory of 4900 2036 48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe 84 PID 2036 wrote to memory of 4900 2036 48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe 84 PID 2036 wrote to memory of 4900 2036 48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe 84 PID 2036 wrote to memory of 4900 2036 48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe 84 PID 2036 wrote to memory of 3220 2036 48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe 85 PID 2036 wrote to memory of 3220 2036 48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe 85 PID 2036 wrote to memory of 3220 2036 48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe 85 PID 2036 wrote to memory of 3220 2036 48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe 85 PID 2036 wrote to memory of 3220 2036 48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe 85 PID 2036 wrote to memory of 3220 2036 48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe 85 PID 2036 wrote to memory of 3220 2036 48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe 85 PID 2036 wrote to memory of 3220 2036 48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe 85 PID 2036 wrote to memory of 3220 2036 48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe"C:\Users\Admin\AppData\Local\Temp\48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Users\Admin\AppData\Local\Temp\48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe"C:\Users\Admin\AppData\Local\Temp\48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp67B3.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4900
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp6BCB.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:3220
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\48f22d868ca2fa356e8e8e035da7e95d4084c3e5c8c1ad758e8694436fe82b89.exe.log
Filesize500B
MD5f3bfbe5958adfc86cc0ea0a8317ea113
SHA13bf76848af2edafcacee5f9fb6a06b35a6724015
SHA256598715cafd950c881e4fe318430b5830e95781f2093baa22f124cfad03320874
SHA512873fb9861d615ec3298ccba8231ea3f2a22f2050fe68fea1a6948987942c04f6b40f0b92d5e59f6971cdb429b67877ac2e3cfc953949a0140e03c6cdb8a1139d
-
Filesize
4KB
MD5a44410c464bc23ac615f732de976447c
SHA1e13bb8bfa077dd78dda795b3c21750f217ba4d36
SHA256a1a6fab77bd9c6713b610b41cb025ba806b8fd64fb80b862e1c44ab2277545a6
SHA51215e8af0f65161d9ffe068f10083bb2aebfa9be89a36ca6816853f05b58dd05ea46c5abd2f306a354b6ce9eeab20f26a900c6cf3233553bacf168dcbefb79e31a