Analysis
-
max time kernel
165s -
max time network
172s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
27/11/2022, 22:39
Static task
static1
Behavioral task
behavioral1
Sample
6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe
Resource
win10v2004-20220812-en
General
-
Target
6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe
-
Size
942KB
-
MD5
2ab1b4d1f0d9fc49e0b578fc0442518e
-
SHA1
89867a5200b45f34a7836329a73b469f73437338
-
SHA256
6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181
-
SHA512
b0d05dc737e88a7c1acf645f83cc06c4261d26cc827b6ea39f8b6359fb1ef6d342928c48cda93b81d34abba6bd90cd60502b4d939e92034c4826b40adffebfc8
-
SSDEEP
24576:WEtpzZ4B43rQdUtzsgBkE9vLasBHhU3YkcKtcFK:xt9ZXrQmtgY7zTBK3Ykbt
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\zn9AiJTsgQ1uUlbO\\NgFLcZJaXSvQ.exe\",explorer.exe" 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 26 whatismyipaddress.com 28 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4404 set thread context of 1116 4404 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe 83 PID 1116 set thread context of 2340 1116 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe 84 PID 1116 set thread context of 368 1116 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe 86 -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4404 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe 4404 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe 1116 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4404 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe Token: SeDebugPrivilege 1116 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe Token: SeDebugPrivilege 2340 vbc.exe Token: SeDebugPrivilege 368 vbc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4404 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe 4404 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe 1116 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 4404 wrote to memory of 1116 4404 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe 83 PID 4404 wrote to memory of 1116 4404 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe 83 PID 4404 wrote to memory of 1116 4404 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe 83 PID 4404 wrote to memory of 1116 4404 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe 83 PID 4404 wrote to memory of 1116 4404 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe 83 PID 4404 wrote to memory of 1116 4404 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe 83 PID 4404 wrote to memory of 1116 4404 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe 83 PID 4404 wrote to memory of 1116 4404 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe 83 PID 1116 wrote to memory of 2340 1116 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe 84 PID 1116 wrote to memory of 2340 1116 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe 84 PID 1116 wrote to memory of 2340 1116 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe 84 PID 1116 wrote to memory of 2340 1116 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe 84 PID 1116 wrote to memory of 2340 1116 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe 84 PID 1116 wrote to memory of 2340 1116 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe 84 PID 1116 wrote to memory of 2340 1116 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe 84 PID 1116 wrote to memory of 2340 1116 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe 84 PID 1116 wrote to memory of 2340 1116 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe 84 PID 1116 wrote to memory of 368 1116 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe 86 PID 1116 wrote to memory of 368 1116 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe 86 PID 1116 wrote to memory of 368 1116 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe 86 PID 1116 wrote to memory of 368 1116 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe 86 PID 1116 wrote to memory of 368 1116 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe 86 PID 1116 wrote to memory of 368 1116 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe 86 PID 1116 wrote to memory of 368 1116 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe 86 PID 1116 wrote to memory of 368 1116 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe 86 PID 1116 wrote to memory of 368 1116 6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe"C:\Users\Admin\AppData\Local\Temp\6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe"1⤵
- Modifies WinLogon for persistence
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Users\Admin\AppData\Local\Temp\6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe"C:\Users\Admin\AppData\Local\Temp\6bf8714ecebdf68d60fc7caaeeafc5dd411bd5ec2e41860db06e37cc62b29181.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" -f "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" -f "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:368
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
327B
MD51265c5140a2f68b05b92aa1a25a2abb6
SHA1627a660e9d2a41c8c4a662ca44fdb68a1356bc82
SHA256694bae0c1ebf6f8eeb8d902b1bfad57ed9a42dea6d3e327a0137a1c9f4f0c6b9
SHA512ad6a1dd57ec84459f28926d07e25f2c4f49dc67ff95b8400e85c3bcb8eccc471dbac5e2b1a2758fb563866ecacc2fae4657dfb85197fb4cd2547eef334b8a216
-
Filesize
1KB
MD501e7975c708365983265ae40d604beb4
SHA1f1c793c9b7a312d355cd944928ba9272bbeec44e
SHA25695d7aeb5f67dc33d0b62d02b26a5d469436f58f2246fd95189a8b86220bc9a40
SHA5129c67c306fbb0e191ea7af01388c6a99714c353590d99887ddd0b0ceee3f6cd3af2e7b2c8d1d22a5a34dac746e4b2156876d935a658afc9a1d38597fd4922e023