Analysis
-
max time kernel
151s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 15:29
Static task
static1
Behavioral task
behavioral1
Sample
f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe
Resource
win7-20220812-en
General
-
Target
f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe
-
Size
406KB
-
MD5
268f21e28c00f0290579c6af8b6b1691
-
SHA1
4b1a10ede9f4f0e2c5666970b5568bb742f8eed8
-
SHA256
f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355
-
SHA512
6c469e01d7aa4a34edfb85fec3ad189dcee338bf741f6a1bf85573816442008e63041b596d90b0bb24abc6540bf14a90e4a7bf87509a0f66b93ed271151ff7e9
-
SSDEEP
6144:mbiX8ZbS/QTjhUqBfxrwEnuNcSsm7IoYGW0VvBXCAt6kihi3:kQtqB5urTIoYWBQkj
Malware Config
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
Questions1
Signatures
-
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/1104-57-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1104-58-0x0000000000442628-mapping.dmp WebBrowserPassView behavioral1/memory/1104-61-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1104-63-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1104-65-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 5 IoCs
Processes:
resource yara_rule behavioral1/memory/1104-57-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1104-58-0x0000000000442628-mapping.dmp Nirsoft behavioral1/memory/1104-61-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1104-63-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1104-65-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Uses the VBS compiler for execution 1 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 3 whatismyipaddress.com 5 whatismyipaddress.com 6 whatismyipaddress.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exedescription pid process target process PID 1480 set thread context of 1104 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exepid process 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exedescription pid process Token: SeDebugPrivilege 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exepid process 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exedescription pid process target process PID 1480 wrote to memory of 1104 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe vbc.exe PID 1480 wrote to memory of 1104 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe vbc.exe PID 1480 wrote to memory of 1104 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe vbc.exe PID 1480 wrote to memory of 1104 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe vbc.exe PID 1480 wrote to memory of 1104 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe vbc.exe PID 1480 wrote to memory of 1104 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe vbc.exe PID 1480 wrote to memory of 1104 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe vbc.exe PID 1480 wrote to memory of 1104 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe vbc.exe PID 1480 wrote to memory of 1104 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe vbc.exe PID 1480 wrote to memory of 1104 1480 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe"C:\Users\Admin\AppData\Local\Temp\f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"2⤵PID:1104
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84