Analysis
-
max time kernel
140s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 18:40
Static task
static1
Behavioral task
behavioral1
Sample
13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe
Resource
win10v2004-20220812-en
General
-
Target
13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe
-
Size
449KB
-
MD5
494cc39f9eeaa66ab2169599de41049c
-
SHA1
160ff6440e939ae1a7e51a21a19a5fff7e26a26d
-
SHA256
13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512
-
SHA512
22e3a2ea2b9b5aa8c8102201ee1e8248cba523fb1cb4a3b3659d2a26f5af9fcf477797af4d50143270b98d43557961c2ba3c285664a974d973e6b170b102f1da
-
SSDEEP
6144:kYz7/nTM52rAYJILXnbXt5zTDFGPMR3E0CgcbDeP06VGmwvSgFEyBLiUK:/vTMMrqL37t5/oMdKE0xBLiUK
Malware Config
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
1234567oko
Signatures
-
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/1644-134-0x0000000000400000-0x000000000048A000-memory.dmp MailPassView behavioral2/memory/4376-137-0x0000000000000000-mapping.dmp MailPassView behavioral2/memory/4376-138-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4376-140-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4376-141-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 6 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/1644-134-0x0000000000400000-0x000000000048A000-memory.dmp WebBrowserPassView behavioral2/memory/4672-143-0x0000000000000000-mapping.dmp WebBrowserPassView behavioral2/memory/4672-144-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4672-146-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4672-147-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4672-149-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 10 IoCs
Processes:
resource yara_rule behavioral2/memory/1644-134-0x0000000000400000-0x000000000048A000-memory.dmp Nirsoft behavioral2/memory/4376-137-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/4376-138-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4376-140-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4376-141-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4672-143-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/4672-144-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4672-146-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4672-147-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4672-149-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 22 whatismyipaddress.com 24 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exedescription pid process target process PID 3108 set thread context of 1644 3108 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe PID 1644 set thread context of 4376 1644 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1644 set thread context of 4672 1644 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exevbc.exe13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exepid process 3108 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe 3108 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe 4672 vbc.exe 4672 vbc.exe 1644 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exedescription pid process Token: SeDebugPrivilege 3108 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe Token: SeDebugPrivilege 1644 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exepid process 1644 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exedescription pid process target process PID 3108 wrote to memory of 1644 3108 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe PID 3108 wrote to memory of 1644 3108 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe PID 3108 wrote to memory of 1644 3108 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe PID 3108 wrote to memory of 1644 3108 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe PID 3108 wrote to memory of 1644 3108 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe PID 3108 wrote to memory of 1644 3108 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe PID 3108 wrote to memory of 1644 3108 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe PID 3108 wrote to memory of 1644 3108 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe PID 1644 wrote to memory of 4376 1644 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1644 wrote to memory of 4376 1644 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1644 wrote to memory of 4376 1644 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1644 wrote to memory of 4376 1644 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1644 wrote to memory of 4376 1644 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1644 wrote to memory of 4376 1644 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1644 wrote to memory of 4376 1644 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1644 wrote to memory of 4376 1644 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1644 wrote to memory of 4376 1644 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1644 wrote to memory of 4672 1644 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1644 wrote to memory of 4672 1644 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1644 wrote to memory of 4672 1644 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1644 wrote to memory of 4672 1644 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1644 wrote to memory of 4672 1644 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1644 wrote to memory of 4672 1644 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1644 wrote to memory of 4672 1644 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1644 wrote to memory of 4672 1644 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe PID 1644 wrote to memory of 4672 1644 13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe"C:\Users\Admin\AppData\Local\Temp\13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Users\Admin\AppData\Local\Temp\13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe"C:\Users\Admin\AppData\Local\Temp\13b49f79770901f3da5366e2035e87c3bfb34f72c224639c05d25e5a3fa56512.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:4376 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4672
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196