Analysis
-
max time kernel
123s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2022 19:04
Static task
static1
Behavioral task
behavioral1
Sample
33178b7107d55ddbbb52a9e0268ea73b9a96b8092470688e2fc3c9e76719330c.exe
Resource
win7-20220812-en
General
-
Target
33178b7107d55ddbbb52a9e0268ea73b9a96b8092470688e2fc3c9e76719330c.exe
-
Size
505KB
-
MD5
e17cee656c450820e2139ca9ad5576af
-
SHA1
8d130ae39b9c4ad6d549532a1bfa0161785de137
-
SHA256
33178b7107d55ddbbb52a9e0268ea73b9a96b8092470688e2fc3c9e76719330c
-
SHA512
ede11b20e0be5106cd6cd0bdcc095927f4072dd38d19e83247288803ca9eb3a70bef04bb1677cb2842337b49bad49758a12829150ad73bb419da88ff5b277cfb
-
SSDEEP
6144:teOFbS/QTjhUqBfxrwEnuNcSsm7IoYGW0VvBXCAt6kihwE+VDpJYWmlwnx9OaI:IOFQtqB5urTIoYWBQk1E+VF9mOx9Q
Malware Config
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
express1234
Signatures
-
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/4296-133-0x0000000000000000-mapping.dmp MailPassView behavioral2/memory/4296-134-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4296-136-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4296-137-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/4192-139-0x0000000000000000-mapping.dmp WebBrowserPassView behavioral2/memory/4192-140-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4192-142-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4192-144-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 8 IoCs
Processes:
resource yara_rule behavioral2/memory/4296-133-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/4296-134-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4296-136-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4296-137-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4192-139-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/4192-140-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4192-142-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4192-144-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 12 whatismyipaddress.com 14 whatismyipaddress.com -
Suspicious use of SetThreadContext 2 IoCs
Processes:
33178b7107d55ddbbb52a9e0268ea73b9a96b8092470688e2fc3c9e76719330c.exedescription pid process target process PID 632 set thread context of 4296 632 33178b7107d55ddbbb52a9e0268ea73b9a96b8092470688e2fc3c9e76719330c.exe vbc.exe PID 632 set thread context of 4192 632 33178b7107d55ddbbb52a9e0268ea73b9a96b8092470688e2fc3c9e76719330c.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
vbc.exe33178b7107d55ddbbb52a9e0268ea73b9a96b8092470688e2fc3c9e76719330c.exepid process 4192 vbc.exe 4192 vbc.exe 632 33178b7107d55ddbbb52a9e0268ea73b9a96b8092470688e2fc3c9e76719330c.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
33178b7107d55ddbbb52a9e0268ea73b9a96b8092470688e2fc3c9e76719330c.exedescription pid process Token: SeDebugPrivilege 632 33178b7107d55ddbbb52a9e0268ea73b9a96b8092470688e2fc3c9e76719330c.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
33178b7107d55ddbbb52a9e0268ea73b9a96b8092470688e2fc3c9e76719330c.exepid process 632 33178b7107d55ddbbb52a9e0268ea73b9a96b8092470688e2fc3c9e76719330c.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
33178b7107d55ddbbb52a9e0268ea73b9a96b8092470688e2fc3c9e76719330c.exedescription pid process target process PID 632 wrote to memory of 4296 632 33178b7107d55ddbbb52a9e0268ea73b9a96b8092470688e2fc3c9e76719330c.exe vbc.exe PID 632 wrote to memory of 4296 632 33178b7107d55ddbbb52a9e0268ea73b9a96b8092470688e2fc3c9e76719330c.exe vbc.exe PID 632 wrote to memory of 4296 632 33178b7107d55ddbbb52a9e0268ea73b9a96b8092470688e2fc3c9e76719330c.exe vbc.exe PID 632 wrote to memory of 4296 632 33178b7107d55ddbbb52a9e0268ea73b9a96b8092470688e2fc3c9e76719330c.exe vbc.exe PID 632 wrote to memory of 4296 632 33178b7107d55ddbbb52a9e0268ea73b9a96b8092470688e2fc3c9e76719330c.exe vbc.exe PID 632 wrote to memory of 4296 632 33178b7107d55ddbbb52a9e0268ea73b9a96b8092470688e2fc3c9e76719330c.exe vbc.exe PID 632 wrote to memory of 4296 632 33178b7107d55ddbbb52a9e0268ea73b9a96b8092470688e2fc3c9e76719330c.exe vbc.exe PID 632 wrote to memory of 4296 632 33178b7107d55ddbbb52a9e0268ea73b9a96b8092470688e2fc3c9e76719330c.exe vbc.exe PID 632 wrote to memory of 4296 632 33178b7107d55ddbbb52a9e0268ea73b9a96b8092470688e2fc3c9e76719330c.exe vbc.exe PID 632 wrote to memory of 4192 632 33178b7107d55ddbbb52a9e0268ea73b9a96b8092470688e2fc3c9e76719330c.exe vbc.exe PID 632 wrote to memory of 4192 632 33178b7107d55ddbbb52a9e0268ea73b9a96b8092470688e2fc3c9e76719330c.exe vbc.exe PID 632 wrote to memory of 4192 632 33178b7107d55ddbbb52a9e0268ea73b9a96b8092470688e2fc3c9e76719330c.exe vbc.exe PID 632 wrote to memory of 4192 632 33178b7107d55ddbbb52a9e0268ea73b9a96b8092470688e2fc3c9e76719330c.exe vbc.exe PID 632 wrote to memory of 4192 632 33178b7107d55ddbbb52a9e0268ea73b9a96b8092470688e2fc3c9e76719330c.exe vbc.exe PID 632 wrote to memory of 4192 632 33178b7107d55ddbbb52a9e0268ea73b9a96b8092470688e2fc3c9e76719330c.exe vbc.exe PID 632 wrote to memory of 4192 632 33178b7107d55ddbbb52a9e0268ea73b9a96b8092470688e2fc3c9e76719330c.exe vbc.exe PID 632 wrote to memory of 4192 632 33178b7107d55ddbbb52a9e0268ea73b9a96b8092470688e2fc3c9e76719330c.exe vbc.exe PID 632 wrote to memory of 4192 632 33178b7107d55ddbbb52a9e0268ea73b9a96b8092470688e2fc3c9e76719330c.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\33178b7107d55ddbbb52a9e0268ea73b9a96b8092470688e2fc3c9e76719330c.exe"C:\Users\Admin\AppData\Local\Temp\33178b7107d55ddbbb52a9e0268ea73b9a96b8092470688e2fc3c9e76719330c.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"2⤵
- Accesses Microsoft Outlook accounts
PID:4296 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4192
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196