Analysis
-
max time kernel
61s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2023 17:38
Static task
static1
Behavioral task
behavioral1
Sample
08d679d4b9a12137756cc9244bd6f017.exe
Resource
win7-20231215-en
General
-
Target
08d679d4b9a12137756cc9244bd6f017.exe
-
Size
1.2MB
-
MD5
08d679d4b9a12137756cc9244bd6f017
-
SHA1
580c29bc356057d76873c9c453ed466e1024b7f2
-
SHA256
047f33e6f83796d9fc056d7006a6e8ef69696d63eceb29fb1592bb13a62e79bf
-
SHA512
e6293a802a6f539be11df5f6d83ee113ad98d8e5566d59810a18359ff0756eabe2b10f4c8bbd1e17222aaf45400b8a89d33f0e5786418347dc5213b79d8d7116
-
SSDEEP
24576:1pMP/pBvygA8z+uhHJQNmR3X2rhK1+pSRs/N:1pMt3qu3H261Rs/N
Malware Config
Signatures
-
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/2952-18-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral2/memory/4064-30-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4064-34-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4064-32-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/2952-18-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral2/memory/3412-35-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/3412-38-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/3412-37-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/3412-45-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 8 IoCs
Processes:
resource yara_rule behavioral2/memory/2952-18-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral2/memory/4064-30-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4064-34-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4064-32-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3412-35-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/3412-38-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/3412-37-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/3412-45-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Executes dropped EXE 1 IoCs
Processes:
InstallUtil.exepid process 2952 InstallUtil.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
Processes:
resource yara_rule behavioral2/memory/4472-7-0x0000000007170000-0x0000000007198000-memory.dmp agile_net -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 67 whatismyipaddress.com 71 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
08d679d4b9a12137756cc9244bd6f017.exeInstallUtil.exedescription pid process target process PID 4472 set thread context of 2952 4472 08d679d4b9a12137756cc9244bd6f017.exe InstallUtil.exe PID 2952 set thread context of 4064 2952 InstallUtil.exe vbc.exe PID 2952 set thread context of 3412 2952 InstallUtil.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
08d679d4b9a12137756cc9244bd6f017.exevbc.exepid process 4472 08d679d4b9a12137756cc9244bd6f017.exe 4472 08d679d4b9a12137756cc9244bd6f017.exe 3412 vbc.exe 3412 vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
08d679d4b9a12137756cc9244bd6f017.exeInstallUtil.exedescription pid process Token: SeDebugPrivilege 4472 08d679d4b9a12137756cc9244bd6f017.exe Token: SeDebugPrivilege 2952 InstallUtil.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
08d679d4b9a12137756cc9244bd6f017.exeInstallUtil.exedescription pid process target process PID 4472 wrote to memory of 2952 4472 08d679d4b9a12137756cc9244bd6f017.exe InstallUtil.exe PID 4472 wrote to memory of 2952 4472 08d679d4b9a12137756cc9244bd6f017.exe InstallUtil.exe PID 4472 wrote to memory of 2952 4472 08d679d4b9a12137756cc9244bd6f017.exe InstallUtil.exe PID 4472 wrote to memory of 2952 4472 08d679d4b9a12137756cc9244bd6f017.exe InstallUtil.exe PID 4472 wrote to memory of 2952 4472 08d679d4b9a12137756cc9244bd6f017.exe InstallUtil.exe PID 4472 wrote to memory of 2952 4472 08d679d4b9a12137756cc9244bd6f017.exe InstallUtil.exe PID 4472 wrote to memory of 2952 4472 08d679d4b9a12137756cc9244bd6f017.exe InstallUtil.exe PID 4472 wrote to memory of 2952 4472 08d679d4b9a12137756cc9244bd6f017.exe InstallUtil.exe PID 2952 wrote to memory of 4064 2952 InstallUtil.exe vbc.exe PID 2952 wrote to memory of 4064 2952 InstallUtil.exe vbc.exe PID 2952 wrote to memory of 4064 2952 InstallUtil.exe vbc.exe PID 2952 wrote to memory of 4064 2952 InstallUtil.exe vbc.exe PID 2952 wrote to memory of 4064 2952 InstallUtil.exe vbc.exe PID 2952 wrote to memory of 4064 2952 InstallUtil.exe vbc.exe PID 2952 wrote to memory of 4064 2952 InstallUtil.exe vbc.exe PID 2952 wrote to memory of 4064 2952 InstallUtil.exe vbc.exe PID 2952 wrote to memory of 4064 2952 InstallUtil.exe vbc.exe PID 2952 wrote to memory of 3412 2952 InstallUtil.exe vbc.exe PID 2952 wrote to memory of 3412 2952 InstallUtil.exe vbc.exe PID 2952 wrote to memory of 3412 2952 InstallUtil.exe vbc.exe PID 2952 wrote to memory of 3412 2952 InstallUtil.exe vbc.exe PID 2952 wrote to memory of 3412 2952 InstallUtil.exe vbc.exe PID 2952 wrote to memory of 3412 2952 InstallUtil.exe vbc.exe PID 2952 wrote to memory of 3412 2952 InstallUtil.exe vbc.exe PID 2952 wrote to memory of 3412 2952 InstallUtil.exe vbc.exe PID 2952 wrote to memory of 3412 2952 InstallUtil.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\08d679d4b9a12137756cc9244bd6f017.exe"C:\Users\Admin\AppData\Local\Temp\08d679d4b9a12137756cc9244bd6f017.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:4064
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:3412
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD55d4073b2eb6d217c19f2b22f21bf8d57
SHA1f0209900fbf08d004b886a0b3ba33ea2b0bf9da8
SHA256ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3
SHA5129ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196