Analysis
-
max time kernel
283s -
max time network
340s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 15:31
Static task
static1
Behavioral task
behavioral1
Sample
18dbe83bd3013865b52318a712c761c71bb4a7fd90ca61272edef0655ca0bfb8.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
18dbe83bd3013865b52318a712c761c71bb4a7fd90ca61272edef0655ca0bfb8.exe
Resource
win10v2004-20221111-en
General
-
Target
18dbe83bd3013865b52318a712c761c71bb4a7fd90ca61272edef0655ca0bfb8.exe
-
Size
1.2MB
-
MD5
f5240dfc446cabfa0ee89187040a3ee4
-
SHA1
b7b579983319cb6884a722126160a8dc1d8f023e
-
SHA256
18dbe83bd3013865b52318a712c761c71bb4a7fd90ca61272edef0655ca0bfb8
-
SHA512
b5c25224b35aa0b49f8135bee2883c12f7f864c5e5b439821f3457e7a6d96ad79c70eaa5722a4c76fec6a0da2a78038fef6f6a90aff0c7a6a9e3948aa95ee226
-
SSDEEP
24576:ijjD0SYQLgEaqLEMF2+b0zOxeYKw6/GnZdo:ijjD0S5EEh4MFEax16enzo
Malware Config
Signatures
-
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/4744-176-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral2/memory/4744-177-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral2/memory/4744-186-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
Nirsoft 22 IoCs
Processes:
resource yara_rule behavioral2/memory/312-162-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral2/memory/312-163-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral2/memory/2740-169-0x0000000000400000-0x0000000000425000-memory.dmp Nirsoft behavioral2/memory/2740-170-0x0000000000400000-0x0000000000425000-memory.dmp Nirsoft behavioral2/memory/2740-171-0x0000000000400000-0x0000000000425000-memory.dmp Nirsoft behavioral2/memory/4744-176-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral2/memory/4744-177-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral2/memory/2312-185-0x0000000000400000-0x000000000043E000-memory.dmp Nirsoft behavioral2/memory/4744-186-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral2/memory/2312-188-0x0000000000400000-0x000000000043E000-memory.dmp Nirsoft behavioral2/memory/2740-190-0x0000000000400000-0x0000000000425000-memory.dmp Nirsoft behavioral2/memory/2312-191-0x0000000000400000-0x000000000043E000-memory.dmp Nirsoft behavioral2/memory/3476-193-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral2/memory/632-199-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3476-198-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral2/memory/632-200-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1512-201-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/1512-202-0x0000000000400000-0x0000000000410000-memory.dmp Nirsoft behavioral2/memory/1512-204-0x0000000000400000-0x0000000000410000-memory.dmp Nirsoft behavioral2/memory/1512-205-0x0000000000400000-0x0000000000410000-memory.dmp Nirsoft behavioral2/memory/1688-210-0x0000000000400000-0x0000000000419000-memory.dmp Nirsoft behavioral2/memory/1688-211-0x0000000000400000-0x0000000000419000-memory.dmp Nirsoft -
Processes:
resource yara_rule behavioral2/memory/4168-135-0x0000000000400000-0x00000000005E7000-memory.dmp upx behavioral2/memory/4168-143-0x0000000000400000-0x00000000005E7000-memory.dmp upx behavioral2/memory/4168-149-0x0000000000400000-0x00000000005E7000-memory.dmp upx behavioral2/memory/4168-155-0x0000000000400000-0x00000000005E7000-memory.dmp upx behavioral2/memory/312-159-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/312-161-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/312-162-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/312-163-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/2740-166-0x0000000000400000-0x0000000000425000-memory.dmp upx behavioral2/memory/2740-168-0x0000000000400000-0x0000000000425000-memory.dmp upx behavioral2/memory/2740-169-0x0000000000400000-0x0000000000425000-memory.dmp upx behavioral2/memory/2740-170-0x0000000000400000-0x0000000000425000-memory.dmp upx behavioral2/memory/2740-171-0x0000000000400000-0x0000000000425000-memory.dmp upx behavioral2/memory/4744-173-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/4744-175-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/4744-176-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/4744-177-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/3476-179-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/2312-182-0x0000000000400000-0x000000000043E000-memory.dmp upx behavioral2/memory/2312-184-0x0000000000400000-0x000000000043E000-memory.dmp upx behavioral2/memory/2312-185-0x0000000000400000-0x000000000043E000-memory.dmp upx behavioral2/memory/4744-186-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/2312-188-0x0000000000400000-0x000000000043E000-memory.dmp upx behavioral2/memory/3476-189-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/2740-190-0x0000000000400000-0x0000000000425000-memory.dmp upx behavioral2/memory/2312-191-0x0000000000400000-0x000000000043E000-memory.dmp upx behavioral2/memory/3476-193-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/632-195-0x0000000000400000-0x000000000041B000-memory.dmp upx behavioral2/memory/632-197-0x0000000000400000-0x000000000041B000-memory.dmp upx behavioral2/memory/632-199-0x0000000000400000-0x000000000041B000-memory.dmp upx behavioral2/memory/3476-198-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/632-200-0x0000000000400000-0x000000000041B000-memory.dmp upx behavioral2/memory/1688-207-0x0000000000400000-0x0000000000419000-memory.dmp upx behavioral2/memory/1688-209-0x0000000000400000-0x0000000000419000-memory.dmp upx behavioral2/memory/1688-210-0x0000000000400000-0x0000000000419000-memory.dmp upx behavioral2/memory/1688-211-0x0000000000400000-0x0000000000419000-memory.dmp upx -
Loads dropped DLL 1 IoCs
Processes:
vbc.exepid process 2796 vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Suspicious use of SetThreadContext 10 IoCs
Processes:
18dbe83bd3013865b52318a712c761c71bb4a7fd90ca61272edef0655ca0bfb8.exevbc.exedescription pid process target process PID 3936 set thread context of 4168 3936 18dbe83bd3013865b52318a712c761c71bb4a7fd90ca61272edef0655ca0bfb8.exe vbc.exe PID 3936 set thread context of 2796 3936 18dbe83bd3013865b52318a712c761c71bb4a7fd90ca61272edef0655ca0bfb8.exe vbc.exe PID 4168 set thread context of 312 4168 vbc.exe vbc.exe PID 4168 set thread context of 2740 4168 vbc.exe vbc.exe PID 4168 set thread context of 4744 4168 vbc.exe vbc.exe PID 4168 set thread context of 3476 4168 vbc.exe vbc.exe PID 4168 set thread context of 2312 4168 vbc.exe vbc.exe PID 4168 set thread context of 632 4168 vbc.exe vbc.exe PID 4168 set thread context of 1512 4168 vbc.exe vbc.exe PID 4168 set thread context of 1688 4168 vbc.exe vbc.exe -
Drops file in Windows directory 8 IoCs
Processes:
vbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exedescription ioc process File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ptsg.dat vbc.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ffox.dat vbc.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\offc.dat vbc.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\mail.dat vbc.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\mess.dat vbc.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\chro.dat vbc.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\dial.dat vbc.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\iexp.dat vbc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
vbc.exepid process 2740 vbc.exe 2740 vbc.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
vbc.exeAUDIODG.EXEvbc.exedescription pid process Token: SeDebugPrivilege 2740 vbc.exe Token: 33 4336 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4336 AUDIODG.EXE Token: SeDebugPrivilege 632 vbc.exe Token: SeRestorePrivilege 632 vbc.exe Token: SeBackupPrivilege 632 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
vbc.exepid process 4168 vbc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
18dbe83bd3013865b52318a712c761c71bb4a7fd90ca61272edef0655ca0bfb8.exevbc.exedescription pid process target process PID 3936 wrote to memory of 4168 3936 18dbe83bd3013865b52318a712c761c71bb4a7fd90ca61272edef0655ca0bfb8.exe vbc.exe PID 3936 wrote to memory of 4168 3936 18dbe83bd3013865b52318a712c761c71bb4a7fd90ca61272edef0655ca0bfb8.exe vbc.exe PID 3936 wrote to memory of 4168 3936 18dbe83bd3013865b52318a712c761c71bb4a7fd90ca61272edef0655ca0bfb8.exe vbc.exe PID 3936 wrote to memory of 4168 3936 18dbe83bd3013865b52318a712c761c71bb4a7fd90ca61272edef0655ca0bfb8.exe vbc.exe PID 3936 wrote to memory of 4168 3936 18dbe83bd3013865b52318a712c761c71bb4a7fd90ca61272edef0655ca0bfb8.exe vbc.exe PID 3936 wrote to memory of 4168 3936 18dbe83bd3013865b52318a712c761c71bb4a7fd90ca61272edef0655ca0bfb8.exe vbc.exe PID 3936 wrote to memory of 4168 3936 18dbe83bd3013865b52318a712c761c71bb4a7fd90ca61272edef0655ca0bfb8.exe vbc.exe PID 3936 wrote to memory of 4168 3936 18dbe83bd3013865b52318a712c761c71bb4a7fd90ca61272edef0655ca0bfb8.exe vbc.exe PID 3936 wrote to memory of 2796 3936 18dbe83bd3013865b52318a712c761c71bb4a7fd90ca61272edef0655ca0bfb8.exe vbc.exe PID 3936 wrote to memory of 2796 3936 18dbe83bd3013865b52318a712c761c71bb4a7fd90ca61272edef0655ca0bfb8.exe vbc.exe PID 3936 wrote to memory of 2796 3936 18dbe83bd3013865b52318a712c761c71bb4a7fd90ca61272edef0655ca0bfb8.exe vbc.exe PID 3936 wrote to memory of 2796 3936 18dbe83bd3013865b52318a712c761c71bb4a7fd90ca61272edef0655ca0bfb8.exe vbc.exe PID 3936 wrote to memory of 2796 3936 18dbe83bd3013865b52318a712c761c71bb4a7fd90ca61272edef0655ca0bfb8.exe vbc.exe PID 3936 wrote to memory of 2796 3936 18dbe83bd3013865b52318a712c761c71bb4a7fd90ca61272edef0655ca0bfb8.exe vbc.exe PID 3936 wrote to memory of 2796 3936 18dbe83bd3013865b52318a712c761c71bb4a7fd90ca61272edef0655ca0bfb8.exe vbc.exe PID 4168 wrote to memory of 312 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 312 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 312 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 312 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 312 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 312 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 312 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 312 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 2740 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 2740 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 2740 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 2740 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 2740 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 2740 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 2740 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 2740 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 4744 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 4744 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 4744 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 4744 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 4744 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 4744 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 4744 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 4744 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 3476 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 3476 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 3476 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 3476 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 3476 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 3476 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 3476 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 3476 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 2312 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 2312 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 2312 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 2312 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 2312 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 2312 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 2312 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 2312 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 632 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 632 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 632 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 632 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 632 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 632 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 632 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 632 4168 vbc.exe vbc.exe PID 4168 wrote to memory of 1512 4168 vbc.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\18dbe83bd3013865b52318a712c761c71bb4a7fd90ca61272edef0655ca0bfb8.exe"C:\Users\Admin\AppData\Local\Temp\18dbe83bd3013865b52318a712c761c71bb4a7fd90ca61272edef0655ca0bfb8.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4168 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe/stext "C:\Windows\Microsoft.NET\Framework\v2.0.50727\offc.dat"3⤵
- Drops file in Windows directory
PID:312
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe/stext "C:\Windows\Microsoft.NET\Framework\v2.0.50727\mess.dat"3⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe/stext "C:\Windows\Microsoft.NET\Framework\v2.0.50727\mail.dat"3⤵
- Accesses Microsoft Outlook accounts
- Drops file in Windows directory
PID:4744
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe/stext "C:\Windows\Microsoft.NET\Framework\v2.0.50727\dial.dat"3⤵
- Drops file in Windows directory
PID:3476
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe/stext "C:\Windows\Microsoft.NET\Framework\v2.0.50727\chro.dat"3⤵
- Drops file in Windows directory
PID:2312
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe/stext "C:\Windows\Microsoft.NET\Framework\v2.0.50727\iexp.dat"3⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:632
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe/stext "C:\Windows\Microsoft.NET\Framework\v2.0.50727\ptsg.dat"3⤵
- Drops file in Windows directory
PID:1512
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe/stext "C:\Windows\Microsoft.NET\Framework\v2.0.50727\ffox.dat"3⤵
- Drops file in Windows directory
PID:1688
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Loads dropped DLL
PID:2796
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x510 0x42c1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4336
-
C:\Windows\system32\werfault.exewerfault.exe /hc /shared Global\5540f883fac74be49b53c7f9a70aa868 /t 4788 /p 1748 43361⤵PID:3480
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD5780d14604d49e3c634200c523def8351
SHA1e208ef6f421d2260070a9222f1f918f1de0a8eeb
SHA256844eb66a10b848d3a71a8c63c35f0a01550a46d2ff8503e2ca8947978b03b4d2
SHA512a49c030f11da8f0cdc4205c86bec00653ec2f8899983cad9d7195fd23255439291aaec5a7e128e1a103efd93b8566e86f15af89eba4efebf9debce14a7a5564b
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
727B
MD5a295f22a1b37ee37d2af55be74fb4a5f
SHA1fc4215f4d2a9febd13e8ddfb41fbd9f70e0d02ef
SHA256376be225422d795d8c51549bb96ce1a2884ac1040d10cbe82860074a35532890
SHA5125dbdcbacf110a68066d091e26c9d73f060dda104158ee8f06f479061a582360a303288518bbb1d0921c522611f7460fa0c5f1494f85e6f4e40ab12ce92b61c60