Analysis
-
max time kernel
163s -
max time network
211s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
27-11-2022 01:53
Static task
static1
Behavioral task
behavioral1
Sample
bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe
Resource
win7-20221111-en
General
-
Target
bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe
-
Size
569KB
-
MD5
b0f7f0bd69666af96433c0b100f67b17
-
SHA1
ab015d53a0ce8fc6f37e20cdf5a7c11d7e2ec76c
-
SHA256
bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572
-
SHA512
d47cb20326ac79d05e60b7becdcc9783f03114923dba0b2c2ea3ad24d2cc6ce3b5de473fc60aa1a107188737cad1c76984921679003af87293647d916f579d7b
-
SSDEEP
12288:FScfcv7ZcVDtUa2fARjhil2JB8PblP4EccL/MBC7zvnpkx7PmG:FScEv7mxUa22ikJyD5cUkB
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 whatismyipaddress.com 6 whatismyipaddress.com 7 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exebf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exedescription pid process target process PID 940 set thread context of 1396 940 bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe PID 1396 set thread context of 1208 1396 bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe vbc.exe PID 1396 set thread context of 1796 1396 bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exepid process 1396 bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exebf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exevbc.exevbc.exedescription pid process Token: SeDebugPrivilege 940 bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe Token: SeDebugPrivilege 1396 bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe Token: SeDebugPrivilege 1208 vbc.exe Token: SeDebugPrivilege 1796 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exepid process 1396 bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exebf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exedescription pid process target process PID 940 wrote to memory of 1396 940 bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe PID 940 wrote to memory of 1396 940 bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe PID 940 wrote to memory of 1396 940 bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe PID 940 wrote to memory of 1396 940 bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe PID 940 wrote to memory of 1396 940 bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe PID 940 wrote to memory of 1396 940 bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe PID 940 wrote to memory of 1396 940 bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe PID 940 wrote to memory of 1396 940 bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe PID 940 wrote to memory of 1396 940 bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe PID 1396 wrote to memory of 1208 1396 bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe vbc.exe PID 1396 wrote to memory of 1208 1396 bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe vbc.exe PID 1396 wrote to memory of 1208 1396 bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe vbc.exe PID 1396 wrote to memory of 1208 1396 bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe vbc.exe PID 1396 wrote to memory of 1208 1396 bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe vbc.exe PID 1396 wrote to memory of 1208 1396 bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe vbc.exe PID 1396 wrote to memory of 1208 1396 bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe vbc.exe PID 1396 wrote to memory of 1208 1396 bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe vbc.exe PID 1396 wrote to memory of 1208 1396 bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe vbc.exe PID 1396 wrote to memory of 1208 1396 bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe vbc.exe PID 1396 wrote to memory of 1796 1396 bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe vbc.exe PID 1396 wrote to memory of 1796 1396 bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe vbc.exe PID 1396 wrote to memory of 1796 1396 bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe vbc.exe PID 1396 wrote to memory of 1796 1396 bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe vbc.exe PID 1396 wrote to memory of 1796 1396 bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe vbc.exe PID 1396 wrote to memory of 1796 1396 bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe vbc.exe PID 1396 wrote to memory of 1796 1396 bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe vbc.exe PID 1396 wrote to memory of 1796 1396 bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe vbc.exe PID 1396 wrote to memory of 1796 1396 bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe vbc.exe PID 1396 wrote to memory of 1796 1396 bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe"C:\Users\Admin\AppData\Local\Temp\bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Users\Admin\AppData\Local\Temp\bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe"C:\Users\Admin\AppData\Local\Temp\bf42f4199d400de133a68ed59648cdbaa1a95777e93735ae723ebf027080f572.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" -f "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
- Suspicious use of AdjustPrivilegeToken
PID:1208
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" -f "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1796
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
271B
MD5a18df529a77ed1fbd887400151b9728f
SHA174912cb5e97566749ccae5f70e52ee87cb4dfa07
SHA256599ceb2fab753551e7b27340cd3a9d2eb44a887dfb178d1c05015159bb352eb3
SHA512a446e30992bc63b53952982e06069555e9b65eb25274495470d4410a04bcc9aeaa96b95300fc89512181e0614abf279f439b52f32ffc6ffb3034230c97aa08b0