Analysis
-
max time kernel
53s -
max time network
59s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 15:57
Static task
static1
Behavioral task
behavioral1
Sample
c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe
Resource
win10v2004-20220901-en
General
-
Target
c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe
-
Size
550KB
-
MD5
23b88801e2cfc16f67b62ea13d936411
-
SHA1
68bed86fdbb651a58608d08b72ac8f99776ab1aa
-
SHA256
c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76
-
SHA512
272add9f20b6c8156f166d0e4600d6ba1a9712b3dade0192569b6a71a8e15fd1d0305dacb011dd8d74dfc49f1b129ad54ae6b0105877090ace188334b3475a56
-
SSDEEP
12288:znGK8Ftodx+4m0I7ecniVFPW38QxTIgiIHWx8tluJPB:zGK8s+4hI7esi7PW3Sg5WxSluJP
Malware Config
Extracted
Protocol: smtp- Host:
smtp.mail.ru - Port:
587 - Username:
[email protected] - Password:
Ujuboyos101
Signatures
-
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/432-101-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/432-102-0x0000000000411654-mapping.dmp MailPassView behavioral1/memory/432-105-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/432-106-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/432-108-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
Nirsoft 9 IoCs
Processes:
resource yara_rule behavioral1/memory/1220-84-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral1/memory/1220-85-0x000000000040E758-mapping.dmp Nirsoft behavioral1/memory/1220-88-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral1/memory/1220-89-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral1/memory/432-101-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/432-102-0x0000000000411654-mapping.dmp Nirsoft behavioral1/memory/432-105-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/432-106-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/432-108-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 5 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exec79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exedescription pid process target process PID 868 set thread context of 1104 868 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe PID 1104 set thread context of 1220 1104 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe vbc.exe PID 1104 set thread context of 432 1104 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exec79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exedescription pid process Token: SeDebugPrivilege 868 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe Token: SeDebugPrivilege 1104 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exepid process 1104 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exec79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exedescription pid process target process PID 868 wrote to memory of 1104 868 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe PID 868 wrote to memory of 1104 868 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe PID 868 wrote to memory of 1104 868 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe PID 868 wrote to memory of 1104 868 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe PID 868 wrote to memory of 1104 868 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe PID 868 wrote to memory of 1104 868 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe PID 868 wrote to memory of 1104 868 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe PID 868 wrote to memory of 1104 868 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe PID 868 wrote to memory of 1104 868 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe PID 1104 wrote to memory of 1220 1104 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe vbc.exe PID 1104 wrote to memory of 1220 1104 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe vbc.exe PID 1104 wrote to memory of 1220 1104 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe vbc.exe PID 1104 wrote to memory of 1220 1104 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe vbc.exe PID 1104 wrote to memory of 1220 1104 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe vbc.exe PID 1104 wrote to memory of 1220 1104 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe vbc.exe PID 1104 wrote to memory of 1220 1104 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe vbc.exe PID 1104 wrote to memory of 1220 1104 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe vbc.exe PID 1104 wrote to memory of 1220 1104 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe vbc.exe PID 1104 wrote to memory of 1220 1104 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe vbc.exe PID 1104 wrote to memory of 1660 1104 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe dw20.exe PID 1104 wrote to memory of 1660 1104 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe dw20.exe PID 1104 wrote to memory of 1660 1104 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe dw20.exe PID 1104 wrote to memory of 1660 1104 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe dw20.exe PID 1104 wrote to memory of 432 1104 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe vbc.exe PID 1104 wrote to memory of 432 1104 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe vbc.exe PID 1104 wrote to memory of 432 1104 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe vbc.exe PID 1104 wrote to memory of 432 1104 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe vbc.exe PID 1104 wrote to memory of 432 1104 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe vbc.exe PID 1104 wrote to memory of 432 1104 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe vbc.exe PID 1104 wrote to memory of 432 1104 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe vbc.exe PID 1104 wrote to memory of 432 1104 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe vbc.exe PID 1104 wrote to memory of 432 1104 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe vbc.exe PID 1104 wrote to memory of 432 1104 c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe"C:\Users\Admin\AppData\Local\Temp\c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Users\Admin\AppData\Local\Temp\c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe"C:\Users\Admin\AppData\Local\Temp\c79cadafae0170671029f96a7dde6afb098c4fd1e2757b5ea4ffb1212b27ba76.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\logff.txt3⤵PID:1220
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 19283⤵PID:1660
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\logmail.txt3⤵
- Accesses Microsoft Outlook accounts
PID:432
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84