Analysis
-
max time kernel
126s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
resource tags
arch:x64arch:x86image:win10v2004-20220414-enlocale:en-usos:windows10-2004-x64system -
submitted
19-07-2022 03:29
Static task
static1
Behavioral task
behavioral1
Sample
5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe
Resource
win10v2004-20220414-en
General
-
Target
5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe
-
Size
704KB
-
MD5
a8698ad3640f45ed01c4e976885d5993
-
SHA1
b7b027e8774220ecf6edb7ef4376ff1bb6327730
-
SHA256
5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25
-
SHA512
e6672a1f5a1082d56b9a97f45b4143fd1f79431cb2e9356def8d1c0550b9230421e4a5804c0f3efd075db645c946df25b83da990596f0e834af83c4a0d9c8721
Malware Config
Signatures
-
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/3028-146-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/3028-148-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/3028-149-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/5064-139-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/5064-141-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/5064-142-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/5064-143-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
resource yara_rule behavioral2/memory/5064-139-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/5064-141-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/5064-142-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/5064-143-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/3028-146-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/3028-148-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/3028-149-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 43 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 404 set thread context of 4016 404 5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe 82 PID 4016 set thread context of 5064 4016 5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe 86 PID 4016 set thread context of 3028 4016 5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe 88 -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 5064 vbc.exe 5064 vbc.exe 5064 vbc.exe 5064 vbc.exe 5064 vbc.exe 5064 vbc.exe 5064 vbc.exe 5064 vbc.exe 5064 vbc.exe 5064 vbc.exe 5064 vbc.exe 5064 vbc.exe 4016 5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe 4016 5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4016 5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4016 5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 404 wrote to memory of 4016 404 5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe 82 PID 404 wrote to memory of 4016 404 5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe 82 PID 404 wrote to memory of 4016 404 5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe 82 PID 404 wrote to memory of 4016 404 5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe 82 PID 404 wrote to memory of 4016 404 5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe 82 PID 404 wrote to memory of 4016 404 5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe 82 PID 404 wrote to memory of 4016 404 5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe 82 PID 404 wrote to memory of 4016 404 5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe 82 PID 4016 wrote to memory of 5064 4016 5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe 86 PID 4016 wrote to memory of 5064 4016 5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe 86 PID 4016 wrote to memory of 5064 4016 5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe 86 PID 4016 wrote to memory of 5064 4016 5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe 86 PID 4016 wrote to memory of 5064 4016 5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe 86 PID 4016 wrote to memory of 5064 4016 5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe 86 PID 4016 wrote to memory of 5064 4016 5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe 86 PID 4016 wrote to memory of 5064 4016 5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe 86 PID 4016 wrote to memory of 5064 4016 5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe 86 PID 4016 wrote to memory of 3028 4016 5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe 88 PID 4016 wrote to memory of 3028 4016 5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe 88 PID 4016 wrote to memory of 3028 4016 5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe 88 PID 4016 wrote to memory of 3028 4016 5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe 88 PID 4016 wrote to memory of 3028 4016 5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe 88 PID 4016 wrote to memory of 3028 4016 5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe 88 PID 4016 wrote to memory of 3028 4016 5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe 88 PID 4016 wrote to memory of 3028 4016 5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe 88 PID 4016 wrote to memory of 3028 4016 5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe"C:\Users\Admin\AppData\Local\Temp\5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Users\Admin\AppData\Local\Temp\5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe"C:\Users\Admin\AppData\Local\Temp\5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp8C90.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:5064
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp94AF.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:3028
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\5059fcab49043920107c67df3aa89c8b951abe3bec624cb33a79cb0567581b25.exe.log
Filesize500B
MD5298d9d1774105fc942fb8bbf03cfe267
SHA1472a25b3a1529a342e24c4332691c974af205fa4
SHA25623fcbc819b0a201a04c630d08f53b40475f84add3d2bef87b2405d92f13ce2b1
SHA512bdb6aacee078287f51306f8f69da1b025cc5ec0359a2f1bd4b29bc87cee569fced3e25d55cd13a414b3ec9390b6e393bf975b52de4c7896641dfa5c175357cbe
-
Filesize
4KB
MD5bdf65f70610625cc771c5cc7ce168c7d
SHA1a8829b1c071ed0521d11925a98468c12a53a03b8
SHA256b66236dd86f140ca02db0c296e45032b272de2895c4f047a562e73bc8395dba5
SHA512add2db50b0440b07ecc48a5fde7f0b72e84b76f11ea060944afa28ddd03791e6adb3bfca704254131fb3f591f484b37f7276fab96b0c4776a27cb526bcf5f3a4