Analysis
-
max time kernel
137s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 20:25
Static task
static1
Behavioral task
behavioral1
Sample
b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exe
Resource
win10v2004-20221111-en
General
-
Target
b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exe
-
Size
540KB
-
MD5
2821709759d193d03ff8806abf0df105
-
SHA1
61e0a88c2b4e16d36a0aa82c3f0429e3c556516d
-
SHA256
b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4
-
SHA512
6b3d802d726e292777fadb54142ed17ed66dd0ba22c3f7a8622e03c1a2ac0a77c7e0e61818dff45f7d3c88155e2b67ae03c5efdab94ecfb96cc74e82a678a777
-
SSDEEP
6144:mu2GrLbS/QTjhUqBfxrwEnuNcSsm7IoYGW0VvBXCAt6kihwE+VDpJYWmlwnx9RD2:FQtqB5urTIoYWBQk1E+VF9mOx9R1Q
Malware Config
Signatures
-
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1072-56-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1072-57-0x0000000000411654-mapping.dmp MailPassView behavioral1/memory/1072-60-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1072-62-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1072-69-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/2008-64-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/2008-65-0x0000000000442628-mapping.dmp WebBrowserPassView behavioral1/memory/2008-68-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/2008-70-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/2008-72-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 10 IoCs
Processes:
resource yara_rule behavioral1/memory/1072-56-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1072-57-0x0000000000411654-mapping.dmp Nirsoft behavioral1/memory/1072-60-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1072-62-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2008-64-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/2008-65-0x0000000000442628-mapping.dmp Nirsoft behavioral1/memory/2008-68-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1072-69-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2008-70-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/2008-72-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 3 whatismyipaddress.com 5 whatismyipaddress.com 6 whatismyipaddress.com -
Suspicious use of SetThreadContext 2 IoCs
Processes:
b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exedescription pid process target process PID 1756 set thread context of 1072 1756 b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exe vbc.exe PID 1756 set thread context of 2008 1756 b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exepid process 1756 b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exe 1756 b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exedescription pid process Token: SeDebugPrivilege 1756 b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exepid process 1756 b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exedescription pid process target process PID 1756 wrote to memory of 1072 1756 b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exe vbc.exe PID 1756 wrote to memory of 1072 1756 b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exe vbc.exe PID 1756 wrote to memory of 1072 1756 b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exe vbc.exe PID 1756 wrote to memory of 1072 1756 b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exe vbc.exe PID 1756 wrote to memory of 1072 1756 b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exe vbc.exe PID 1756 wrote to memory of 1072 1756 b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exe vbc.exe PID 1756 wrote to memory of 1072 1756 b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exe vbc.exe PID 1756 wrote to memory of 1072 1756 b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exe vbc.exe PID 1756 wrote to memory of 1072 1756 b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exe vbc.exe PID 1756 wrote to memory of 1072 1756 b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exe vbc.exe PID 1756 wrote to memory of 2008 1756 b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exe vbc.exe PID 1756 wrote to memory of 2008 1756 b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exe vbc.exe PID 1756 wrote to memory of 2008 1756 b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exe vbc.exe PID 1756 wrote to memory of 2008 1756 b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exe vbc.exe PID 1756 wrote to memory of 2008 1756 b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exe vbc.exe PID 1756 wrote to memory of 2008 1756 b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exe vbc.exe PID 1756 wrote to memory of 2008 1756 b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exe vbc.exe PID 1756 wrote to memory of 2008 1756 b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exe vbc.exe PID 1756 wrote to memory of 2008 1756 b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exe vbc.exe PID 1756 wrote to memory of 2008 1756 b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exe vbc.exe PID 1756 wrote to memory of 1920 1756 b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exe dw20.exe PID 1756 wrote to memory of 1920 1756 b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exe dw20.exe PID 1756 wrote to memory of 1920 1756 b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exe dw20.exe PID 1756 wrote to memory of 1920 1756 b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exe dw20.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exe"C:\Users\Admin\AppData\Local\Temp\b5116623b3eda02e08f24d54ea9b4b7a86e7aa8dcfebdded3f0c82edc6a6aee4.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"2⤵
- Accesses Microsoft Outlook accounts
PID:1072 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"2⤵PID:2008
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 10602⤵PID:1920
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84