Analysis
-
max time kernel
153s -
max time network
162s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 15:29
Static task
static1
Behavioral task
behavioral1
Sample
f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe
Resource
win7-20220812-en
General
-
Target
f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe
-
Size
406KB
-
MD5
268f21e28c00f0290579c6af8b6b1691
-
SHA1
4b1a10ede9f4f0e2c5666970b5568bb742f8eed8
-
SHA256
f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355
-
SHA512
6c469e01d7aa4a34edfb85fec3ad189dcee338bf741f6a1bf85573816442008e63041b596d90b0bb24abc6540bf14a90e4a7bf87509a0f66b93ed271151ff7e9
-
SSDEEP
6144:mbiX8ZbS/QTjhUqBfxrwEnuNcSsm7IoYGW0VvBXCAt6kihi3:kQtqB5urTIoYWBQkj
Malware Config
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
Questions1
Signatures
-
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/2312-134-0x0000000000000000-mapping.dmp WebBrowserPassView behavioral2/memory/2312-135-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/2312-137-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/2312-138-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/2312-140-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 5 IoCs
Processes:
resource yara_rule behavioral2/memory/2312-134-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/2312-135-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/2312-137-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/2312-138-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/2312-140-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Uses the VBS compiler for execution 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 32 whatismyipaddress.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exedescription pid process target process PID 2944 set thread context of 2312 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exevbc.exepid process 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2312 vbc.exe 2312 vbc.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exedescription pid process Token: SeDebugPrivilege 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exepid process 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exedescription pid process target process PID 2944 wrote to memory of 2312 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe vbc.exe PID 2944 wrote to memory of 2312 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe vbc.exe PID 2944 wrote to memory of 2312 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe vbc.exe PID 2944 wrote to memory of 2312 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe vbc.exe PID 2944 wrote to memory of 2312 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe vbc.exe PID 2944 wrote to memory of 2312 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe vbc.exe PID 2944 wrote to memory of 2312 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe vbc.exe PID 2944 wrote to memory of 2312 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe vbc.exe PID 2944 wrote to memory of 2312 2944 f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe"C:\Users\Admin\AppData\Local\Temp\f283a32d6e38b057353651c133e8abb802d1fd5ad6c93506c644c9cd029c3355.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2312
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196