Analysis
-
max time kernel
142s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 18:40
Static task
static1
Behavioral task
behavioral1
Sample
13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe
Resource
win10v2004-20220812-en
General
-
Target
13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe
-
Size
449KB
-
MD5
494cc39f9eeaa66ab2169599de41049c
-
SHA1
160ff6440e939ae1a7e51a21a19a5fff7e26a26d
-
SHA256
13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512
-
SHA512
22e3a2ea2b9b5aa8c8102201ee1e8248cba523fb1cb4a3b3659d2a26f5af9fcf477797af4d50143270b98d43557961c2ba3c285664a974d973e6b170b102f1da
-
SSDEEP
6144:kYz7/nTM52rAYJILXnbXt5zTDFGPMR3E0CgcbDeP06VGmwvSgFEyBLiUK:/vTMMrqL37t5/oMdKE0xBLiUK
Malware Config
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
1234567oko
Signatures
-
NirSoft MailPassView 11 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1712-60-0x0000000000400000-0x000000000048A000-memory.dmp MailPassView behavioral1/memory/1712-62-0x0000000000400000-0x000000000048A000-memory.dmp MailPassView behavioral1/memory/1712-63-0x0000000000400000-0x000000000048A000-memory.dmp MailPassView behavioral1/memory/1712-64-0x0000000000483E7E-mapping.dmp MailPassView behavioral1/memory/1712-66-0x0000000000400000-0x000000000048A000-memory.dmp MailPassView behavioral1/memory/1712-68-0x0000000000400000-0x000000000048A000-memory.dmp MailPassView behavioral1/memory/1696-73-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1696-74-0x0000000000411654-mapping.dmp MailPassView behavioral1/memory/1696-78-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1696-80-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1696-81-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 11 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/1712-60-0x0000000000400000-0x000000000048A000-memory.dmp WebBrowserPassView behavioral1/memory/1712-62-0x0000000000400000-0x000000000048A000-memory.dmp WebBrowserPassView behavioral1/memory/1712-63-0x0000000000400000-0x000000000048A000-memory.dmp WebBrowserPassView behavioral1/memory/1712-64-0x0000000000483E7E-mapping.dmp WebBrowserPassView behavioral1/memory/1712-66-0x0000000000400000-0x000000000048A000-memory.dmp WebBrowserPassView behavioral1/memory/1712-68-0x0000000000400000-0x000000000048A000-memory.dmp WebBrowserPassView behavioral1/memory/1716-82-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1716-83-0x0000000000442628-mapping.dmp WebBrowserPassView behavioral1/memory/1716-86-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1716-87-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1716-90-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 16 IoCs
Processes:
resource yara_rule behavioral1/memory/1712-60-0x0000000000400000-0x000000000048A000-memory.dmp Nirsoft behavioral1/memory/1712-62-0x0000000000400000-0x000000000048A000-memory.dmp Nirsoft behavioral1/memory/1712-63-0x0000000000400000-0x000000000048A000-memory.dmp Nirsoft behavioral1/memory/1712-64-0x0000000000483E7E-mapping.dmp Nirsoft behavioral1/memory/1712-66-0x0000000000400000-0x000000000048A000-memory.dmp Nirsoft behavioral1/memory/1712-68-0x0000000000400000-0x000000000048A000-memory.dmp Nirsoft behavioral1/memory/1696-73-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1696-74-0x0000000000411654-mapping.dmp Nirsoft behavioral1/memory/1696-78-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1696-80-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1696-81-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1716-82-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1716-83-0x0000000000442628-mapping.dmp Nirsoft behavioral1/memory/1716-86-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1716-87-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1716-90-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 5 whatismyipaddress.com 6 whatismyipaddress.com 3 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exedescription pid process target process PID 1980 set thread context of 1712 1980 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe PID 1712 set thread context of 1696 1712 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1712 set thread context of 1716 1712 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exepid process 1980 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe 1712 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exedescription pid process Token: SeDebugPrivilege 1980 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe Token: SeDebugPrivilege 1712 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exepid process 1712 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exedescription pid process target process PID 1980 wrote to memory of 1712 1980 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe PID 1980 wrote to memory of 1712 1980 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe PID 1980 wrote to memory of 1712 1980 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe PID 1980 wrote to memory of 1712 1980 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe PID 1980 wrote to memory of 1712 1980 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe PID 1980 wrote to memory of 1712 1980 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe PID 1980 wrote to memory of 1712 1980 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe PID 1980 wrote to memory of 1712 1980 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe PID 1980 wrote to memory of 1712 1980 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe PID 1712 wrote to memory of 1696 1712 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1712 wrote to memory of 1696 1712 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1712 wrote to memory of 1696 1712 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1712 wrote to memory of 1696 1712 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1712 wrote to memory of 1696 1712 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1712 wrote to memory of 1696 1712 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1712 wrote to memory of 1696 1712 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1712 wrote to memory of 1696 1712 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1712 wrote to memory of 1696 1712 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1712 wrote to memory of 1696 1712 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1712 wrote to memory of 1716 1712 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1712 wrote to memory of 1716 1712 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1712 wrote to memory of 1716 1712 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1712 wrote to memory of 1716 1712 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1712 wrote to memory of 1716 1712 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1712 wrote to memory of 1716 1712 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1712 wrote to memory of 1716 1712 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1712 wrote to memory of 1716 1712 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1712 wrote to memory of 1716 1712 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1712 wrote to memory of 1716 1712 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe"C:\Users\Admin\AppData\Local\Temp\13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Users\Admin\AppData\Local\Temp\13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe"C:\Users\Admin\AppData\Local\Temp\13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:1696 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵PID:1716
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84