Analysis
-
max time kernel
96s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 19:58
Static task
static1
Behavioral task
behavioral1
Sample
bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe
Resource
win10v2004-20221111-en
General
-
Target
bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe
-
Size
611KB
-
MD5
ad47cfd40857dc7a8560e13a21446d3c
-
SHA1
95b8a713ff383777cebf0a5fb9b5bd78be9b3195
-
SHA256
bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938
-
SHA512
b32fdf3cf8605d2766e427281ff908f954315d586b16383adc4aa22294f7800d4ff2cd8c9526b050489532f6da5a349fd8d041b71cc4cef4d3bca068a77dd5f8
-
SSDEEP
12288:ahJlg4a4SkSxK9CJnIv5eBMfUSOxwGCTRywJPc171VQQFy6Pu:WJta4SrsC1xMccGA7JUdAQF
Malware Config
Signatures
-
NirSoft MailPassView 11 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1296-60-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1296-61-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1296-63-0x000000000047EA5E-mapping.dmp MailPassView behavioral1/memory/1296-62-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1296-65-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1296-67-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1036-72-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1036-73-0x0000000000411654-mapping.dmp MailPassView behavioral1/memory/1036-77-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1036-78-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1036-79-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 11 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/1296-60-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1296-61-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1296-63-0x000000000047EA5E-mapping.dmp WebBrowserPassView behavioral1/memory/1296-62-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1296-65-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1296-67-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1164-81-0x0000000000442628-mapping.dmp WebBrowserPassView behavioral1/memory/1164-80-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1164-84-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1164-85-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1164-88-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 16 IoCs
Processes:
resource yara_rule behavioral1/memory/1296-60-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1296-61-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1296-63-0x000000000047EA5E-mapping.dmp Nirsoft behavioral1/memory/1296-62-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1296-65-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1296-67-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1036-72-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1036-73-0x0000000000411654-mapping.dmp Nirsoft behavioral1/memory/1036-77-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1036-78-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1036-79-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1164-81-0x0000000000442628-mapping.dmp Nirsoft behavioral1/memory/1164-80-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1164-84-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1164-85-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1164-88-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 6 whatismyipaddress.com 7 whatismyipaddress.com 4 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exebd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exedescription pid process target process PID 1996 set thread context of 1296 1996 bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe PID 1296 set thread context of 1036 1296 bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe vbc.exe PID 1296 set thread context of 1164 1296 bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe vbc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exedescription pid process Token: SeDebugPrivilege 1996 bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exebd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exedescription pid process target process PID 1996 wrote to memory of 1296 1996 bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe PID 1996 wrote to memory of 1296 1996 bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe PID 1996 wrote to memory of 1296 1996 bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe PID 1996 wrote to memory of 1296 1996 bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe PID 1996 wrote to memory of 1296 1996 bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe PID 1996 wrote to memory of 1296 1996 bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe PID 1996 wrote to memory of 1296 1996 bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe PID 1996 wrote to memory of 1296 1996 bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe PID 1996 wrote to memory of 1296 1996 bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe PID 1296 wrote to memory of 1036 1296 bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe vbc.exe PID 1296 wrote to memory of 1036 1296 bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe vbc.exe PID 1296 wrote to memory of 1036 1296 bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe vbc.exe PID 1296 wrote to memory of 1036 1296 bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe vbc.exe PID 1296 wrote to memory of 1036 1296 bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe vbc.exe PID 1296 wrote to memory of 1036 1296 bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe vbc.exe PID 1296 wrote to memory of 1036 1296 bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe vbc.exe PID 1296 wrote to memory of 1036 1296 bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe vbc.exe PID 1296 wrote to memory of 1036 1296 bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe vbc.exe PID 1296 wrote to memory of 1036 1296 bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe vbc.exe PID 1296 wrote to memory of 1164 1296 bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe vbc.exe PID 1296 wrote to memory of 1164 1296 bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe vbc.exe PID 1296 wrote to memory of 1164 1296 bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe vbc.exe PID 1296 wrote to memory of 1164 1296 bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe vbc.exe PID 1296 wrote to memory of 1164 1296 bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe vbc.exe PID 1296 wrote to memory of 1164 1296 bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe vbc.exe PID 1296 wrote to memory of 1164 1296 bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe vbc.exe PID 1296 wrote to memory of 1164 1296 bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe vbc.exe PID 1296 wrote to memory of 1164 1296 bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe vbc.exe PID 1296 wrote to memory of 1164 1296 bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe"C:\Users\Admin\AppData\Local\Temp\bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Local\Temp\bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe"C:\Users\Admin\AppData\Local\Temp\bd97fa4a869e6abe3d7281da4732db2a1f6878925095aa0c23acd64ea99af938.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:1036
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵PID:1164
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84