Analysis
-
max time kernel
128s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11-10-2023 12:07
Static task
static1
Behavioral task
behavioral1
Sample
6e4fa5f776b899d3d3d0cc1da69ff6165aefafd46f70ddb55399c73ba6f965cd.exe
Resource
win7-20230831-en
General
-
Target
6e4fa5f776b899d3d3d0cc1da69ff6165aefafd46f70ddb55399c73ba6f965cd.exe
-
Size
505KB
-
MD5
c3564cf4b0455ffab930884b3e81626b
-
SHA1
ebfdbbc304368f44aed3ab69d609f7965fdf4021
-
SHA256
6e4fa5f776b899d3d3d0cc1da69ff6165aefafd46f70ddb55399c73ba6f965cd
-
SHA512
3f69ab1622b9a558e3f37fc677d21223dee21e3f8f5af16367b437d73219eb51328d18cd9b1eca2437aa12da37ddf45d3e46544b0e500010a9389b4d797a9bfb
-
SSDEEP
6144:IR3bS/QTjhUqBfxrwEnuNcSsm7IoYGW0VvBXCAt6kihwE+VDpJYWmlwnx9SRI:K3QtqB5urTIoYWBQk1E+VF9mOx9Z
Malware Config
Signatures
-
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/2628-5-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/2628-9-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/2628-11-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/2628-13-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/536-14-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/536-16-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/536-21-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/536-17-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 8 IoCs
Processes:
resource yara_rule behavioral1/memory/2628-5-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2628-9-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2628-11-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2628-13-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/536-14-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/536-16-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/536-21-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/536-17-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3849525425-30183055-657688904-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 whatismyipaddress.com 6 whatismyipaddress.com 7 whatismyipaddress.com -
Suspicious use of SetThreadContext 2 IoCs
Processes:
6e4fa5f776b899d3d3d0cc1da69ff6165aefafd46f70ddb55399c73ba6f965cd.exedescription pid process target process PID 2436 set thread context of 2628 2436 6e4fa5f776b899d3d3d0cc1da69ff6165aefafd46f70ddb55399c73ba6f965cd.exe vbc.exe PID 2436 set thread context of 536 2436 6e4fa5f776b899d3d3d0cc1da69ff6165aefafd46f70ddb55399c73ba6f965cd.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
6e4fa5f776b899d3d3d0cc1da69ff6165aefafd46f70ddb55399c73ba6f965cd.exepid process 2436 6e4fa5f776b899d3d3d0cc1da69ff6165aefafd46f70ddb55399c73ba6f965cd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
6e4fa5f776b899d3d3d0cc1da69ff6165aefafd46f70ddb55399c73ba6f965cd.exedescription pid process Token: SeDebugPrivilege 2436 6e4fa5f776b899d3d3d0cc1da69ff6165aefafd46f70ddb55399c73ba6f965cd.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
6e4fa5f776b899d3d3d0cc1da69ff6165aefafd46f70ddb55399c73ba6f965cd.exepid process 2436 6e4fa5f776b899d3d3d0cc1da69ff6165aefafd46f70ddb55399c73ba6f965cd.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
6e4fa5f776b899d3d3d0cc1da69ff6165aefafd46f70ddb55399c73ba6f965cd.exedescription pid process target process PID 2436 wrote to memory of 2628 2436 6e4fa5f776b899d3d3d0cc1da69ff6165aefafd46f70ddb55399c73ba6f965cd.exe vbc.exe PID 2436 wrote to memory of 2628 2436 6e4fa5f776b899d3d3d0cc1da69ff6165aefafd46f70ddb55399c73ba6f965cd.exe vbc.exe PID 2436 wrote to memory of 2628 2436 6e4fa5f776b899d3d3d0cc1da69ff6165aefafd46f70ddb55399c73ba6f965cd.exe vbc.exe PID 2436 wrote to memory of 2628 2436 6e4fa5f776b899d3d3d0cc1da69ff6165aefafd46f70ddb55399c73ba6f965cd.exe vbc.exe PID 2436 wrote to memory of 2628 2436 6e4fa5f776b899d3d3d0cc1da69ff6165aefafd46f70ddb55399c73ba6f965cd.exe vbc.exe PID 2436 wrote to memory of 2628 2436 6e4fa5f776b899d3d3d0cc1da69ff6165aefafd46f70ddb55399c73ba6f965cd.exe vbc.exe PID 2436 wrote to memory of 2628 2436 6e4fa5f776b899d3d3d0cc1da69ff6165aefafd46f70ddb55399c73ba6f965cd.exe vbc.exe PID 2436 wrote to memory of 2628 2436 6e4fa5f776b899d3d3d0cc1da69ff6165aefafd46f70ddb55399c73ba6f965cd.exe vbc.exe PID 2436 wrote to memory of 2628 2436 6e4fa5f776b899d3d3d0cc1da69ff6165aefafd46f70ddb55399c73ba6f965cd.exe vbc.exe PID 2436 wrote to memory of 2628 2436 6e4fa5f776b899d3d3d0cc1da69ff6165aefafd46f70ddb55399c73ba6f965cd.exe vbc.exe PID 2436 wrote to memory of 536 2436 6e4fa5f776b899d3d3d0cc1da69ff6165aefafd46f70ddb55399c73ba6f965cd.exe vbc.exe PID 2436 wrote to memory of 536 2436 6e4fa5f776b899d3d3d0cc1da69ff6165aefafd46f70ddb55399c73ba6f965cd.exe vbc.exe PID 2436 wrote to memory of 536 2436 6e4fa5f776b899d3d3d0cc1da69ff6165aefafd46f70ddb55399c73ba6f965cd.exe vbc.exe PID 2436 wrote to memory of 536 2436 6e4fa5f776b899d3d3d0cc1da69ff6165aefafd46f70ddb55399c73ba6f965cd.exe vbc.exe PID 2436 wrote to memory of 536 2436 6e4fa5f776b899d3d3d0cc1da69ff6165aefafd46f70ddb55399c73ba6f965cd.exe vbc.exe PID 2436 wrote to memory of 536 2436 6e4fa5f776b899d3d3d0cc1da69ff6165aefafd46f70ddb55399c73ba6f965cd.exe vbc.exe PID 2436 wrote to memory of 536 2436 6e4fa5f776b899d3d3d0cc1da69ff6165aefafd46f70ddb55399c73ba6f965cd.exe vbc.exe PID 2436 wrote to memory of 536 2436 6e4fa5f776b899d3d3d0cc1da69ff6165aefafd46f70ddb55399c73ba6f965cd.exe vbc.exe PID 2436 wrote to memory of 536 2436 6e4fa5f776b899d3d3d0cc1da69ff6165aefafd46f70ddb55399c73ba6f965cd.exe vbc.exe PID 2436 wrote to memory of 536 2436 6e4fa5f776b899d3d3d0cc1da69ff6165aefafd46f70ddb55399c73ba6f965cd.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6e4fa5f776b899d3d3d0cc1da69ff6165aefafd46f70ddb55399c73ba6f965cd.exe"C:\Users\Admin\AppData\Local\Temp\6e4fa5f776b899d3d3d0cc1da69ff6165aefafd46f70ddb55399c73ba6f965cd.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"2⤵
- Accesses Microsoft Outlook accounts
PID:2628
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"2⤵PID:536
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84