Analysis
-
max time kernel
182s -
max time network
196s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 02:13
Static task
static1
Behavioral task
behavioral1
Sample
d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe
Resource
win10v2004-20221111-en
General
-
Target
d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe
-
Size
542KB
-
MD5
ec0c19ddbb83f0f66e5b8a1dac19d600
-
SHA1
a65a6c285c16481b69c4beb0a0f18ee8d4ef1410
-
SHA256
d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571
-
SHA512
48e0b114931c49dbce9cc90c4f4c29c64ad9890633f8ad97177418a602fe1b61b49f8bd7c2c2f81fb09ad3432c044981cdc4eacd7829aaae13090d39cfa51e87
-
SSDEEP
12288:9B8fdm0caw0mnTsF2ruFbKE48qEiSgemF6Tsl+hzNq7pCEZB/rlgH1PNf:9B8fQ1azQgj9KIq5SgJj0NN8CEnGn
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\CcKEMf4hCX8YAdYc\\Nph52L45c8G4.exe\",explorer.exe" d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe -
NirSoft MailPassView 6 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/3620-135-0x0000000000400000-0x000000000048C000-memory.dmp MailPassView behavioral2/memory/4340-139-0x0000000000000000-mapping.dmp MailPassView behavioral2/memory/4340-140-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4340-142-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4340-143-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4340-144-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/3620-135-0x0000000000400000-0x000000000048C000-memory.dmp WebBrowserPassView behavioral2/memory/5048-145-0x0000000000000000-mapping.dmp WebBrowserPassView behavioral2/memory/5048-146-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/5048-148-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/5048-149-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 10 IoCs
Processes:
resource yara_rule behavioral2/memory/3620-135-0x0000000000400000-0x000000000048C000-memory.dmp Nirsoft behavioral2/memory/4340-139-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/4340-140-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4340-142-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4340-143-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4340-144-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/5048-145-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/5048-146-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/5048-148-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/5048-149-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 40 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exed821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exedescription pid process target process PID 2468 set thread context of 3620 2468 d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe PID 3620 set thread context of 4340 3620 d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe vbc.exe PID 3620 set thread context of 5048 3620 d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exed821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exevbc.exepid process 2468 d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe 2468 d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe 3620 d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe 3620 d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe 5048 vbc.exe 5048 vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exed821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exedescription pid process Token: SeDebugPrivilege 2468 d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe Token: SeDebugPrivilege 3620 d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exepid process 3620 d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exed821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exedescription pid process target process PID 2468 wrote to memory of 3620 2468 d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe PID 2468 wrote to memory of 3620 2468 d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe PID 2468 wrote to memory of 3620 2468 d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe PID 2468 wrote to memory of 3620 2468 d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe PID 2468 wrote to memory of 3620 2468 d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe PID 2468 wrote to memory of 3620 2468 d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe PID 2468 wrote to memory of 3620 2468 d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe PID 2468 wrote to memory of 3620 2468 d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe PID 3620 wrote to memory of 4340 3620 d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe vbc.exe PID 3620 wrote to memory of 4340 3620 d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe vbc.exe PID 3620 wrote to memory of 4340 3620 d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe vbc.exe PID 3620 wrote to memory of 4340 3620 d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe vbc.exe PID 3620 wrote to memory of 4340 3620 d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe vbc.exe PID 3620 wrote to memory of 4340 3620 d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe vbc.exe PID 3620 wrote to memory of 4340 3620 d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe vbc.exe PID 3620 wrote to memory of 4340 3620 d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe vbc.exe PID 3620 wrote to memory of 4340 3620 d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe vbc.exe PID 3620 wrote to memory of 5048 3620 d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe vbc.exe PID 3620 wrote to memory of 5048 3620 d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe vbc.exe PID 3620 wrote to memory of 5048 3620 d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe vbc.exe PID 3620 wrote to memory of 5048 3620 d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe vbc.exe PID 3620 wrote to memory of 5048 3620 d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe vbc.exe PID 3620 wrote to memory of 5048 3620 d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe vbc.exe PID 3620 wrote to memory of 5048 3620 d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe vbc.exe PID 3620 wrote to memory of 5048 3620 d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe vbc.exe PID 3620 wrote to memory of 5048 3620 d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe"C:\Users\Admin\AppData\Local\Temp\d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe"1⤵
- Modifies WinLogon for persistence
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Users\Admin\AppData\Local\Temp\d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe"C:\Users\Admin\AppData\Local\Temp\d821a78d94ff4dd593074f2694ca8775c90eda22fc843fb7883d6c8f1971c571.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:4340 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:5048
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196