Analysis
-
max time kernel
149s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2023 12:25
Static task
static1
Behavioral task
behavioral1
Sample
361efc2114f658f7e242e3bb1734719e.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
361efc2114f658f7e242e3bb1734719e.exe
Resource
win10v2004-20231215-en
General
-
Target
361efc2114f658f7e242e3bb1734719e.exe
-
Size
1015KB
-
MD5
361efc2114f658f7e242e3bb1734719e
-
SHA1
30fa8072f243ca927f99d14546161e39aa7cf5ff
-
SHA256
29348930cf258fae2c57f912099b745ac5a52dfe00942449f0547bfd926f3daa
-
SHA512
e66c45538ae78ad10fe08a612d8f342e2b75c78b32714d3d3d68b94f5a537c675be562bb48cd1dec086d40f0d7ca81bab2f414b4e9a508cd572d06ea908838a5
-
SSDEEP
24576:FfvNY30Be8sbZdLlW+1k8iXZwqcK/midRv9j0SFYNaRU1F4:dsFdLlW+1pihf3lTF+
Malware Config
Extracted
Protocol: smtp- Host:
smtp.mail.com - Port:
587 - Username:
[email protected] - Password:
mastercocolate1
Signatures
-
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/4848-18-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral2/memory/4400-30-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4400-32-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4400-33-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4400-35-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/4848-18-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral2/memory/2504-37-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/2504-41-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/2504-40-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/2504-48-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 9 IoCs
resource yara_rule behavioral2/memory/4848-18-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral2/memory/4400-30-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4400-32-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4400-33-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4400-35-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2504-37-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/2504-41-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/2504-40-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/2504-48-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Control Panel\International\Geo\Nation 361efc2114f658f7e242e3bb1734719e.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" 361efc2114f658f7e242e3bb1734719e.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 102 whatismyipaddress.com 106 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4556 set thread context of 4848 4556 361efc2114f658f7e242e3bb1734719e.exe 104 PID 4848 set thread context of 4400 4848 361efc2114f658f7e242e3bb1734719e.exe 105 PID 4848 set thread context of 2504 4848 361efc2114f658f7e242e3bb1734719e.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1216 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2504 vbc.exe 2504 vbc.exe 4848 361efc2114f658f7e242e3bb1734719e.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4848 361efc2114f658f7e242e3bb1734719e.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 4556 wrote to memory of 1216 4556 361efc2114f658f7e242e3bb1734719e.exe 102 PID 4556 wrote to memory of 1216 4556 361efc2114f658f7e242e3bb1734719e.exe 102 PID 4556 wrote to memory of 1216 4556 361efc2114f658f7e242e3bb1734719e.exe 102 PID 4556 wrote to memory of 4848 4556 361efc2114f658f7e242e3bb1734719e.exe 104 PID 4556 wrote to memory of 4848 4556 361efc2114f658f7e242e3bb1734719e.exe 104 PID 4556 wrote to memory of 4848 4556 361efc2114f658f7e242e3bb1734719e.exe 104 PID 4556 wrote to memory of 4848 4556 361efc2114f658f7e242e3bb1734719e.exe 104 PID 4556 wrote to memory of 4848 4556 361efc2114f658f7e242e3bb1734719e.exe 104 PID 4556 wrote to memory of 4848 4556 361efc2114f658f7e242e3bb1734719e.exe 104 PID 4556 wrote to memory of 4848 4556 361efc2114f658f7e242e3bb1734719e.exe 104 PID 4556 wrote to memory of 4848 4556 361efc2114f658f7e242e3bb1734719e.exe 104 PID 4848 wrote to memory of 4400 4848 361efc2114f658f7e242e3bb1734719e.exe 105 PID 4848 wrote to memory of 4400 4848 361efc2114f658f7e242e3bb1734719e.exe 105 PID 4848 wrote to memory of 4400 4848 361efc2114f658f7e242e3bb1734719e.exe 105 PID 4848 wrote to memory of 4400 4848 361efc2114f658f7e242e3bb1734719e.exe 105 PID 4848 wrote to memory of 4400 4848 361efc2114f658f7e242e3bb1734719e.exe 105 PID 4848 wrote to memory of 4400 4848 361efc2114f658f7e242e3bb1734719e.exe 105 PID 4848 wrote to memory of 4400 4848 361efc2114f658f7e242e3bb1734719e.exe 105 PID 4848 wrote to memory of 4400 4848 361efc2114f658f7e242e3bb1734719e.exe 105 PID 4848 wrote to memory of 4400 4848 361efc2114f658f7e242e3bb1734719e.exe 105 PID 4848 wrote to memory of 2504 4848 361efc2114f658f7e242e3bb1734719e.exe 106 PID 4848 wrote to memory of 2504 4848 361efc2114f658f7e242e3bb1734719e.exe 106 PID 4848 wrote to memory of 2504 4848 361efc2114f658f7e242e3bb1734719e.exe 106 PID 4848 wrote to memory of 2504 4848 361efc2114f658f7e242e3bb1734719e.exe 106 PID 4848 wrote to memory of 2504 4848 361efc2114f658f7e242e3bb1734719e.exe 106 PID 4848 wrote to memory of 2504 4848 361efc2114f658f7e242e3bb1734719e.exe 106 PID 4848 wrote to memory of 2504 4848 361efc2114f658f7e242e3bb1734719e.exe 106 PID 4848 wrote to memory of 2504 4848 361efc2114f658f7e242e3bb1734719e.exe 106 PID 4848 wrote to memory of 2504 4848 361efc2114f658f7e242e3bb1734719e.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\361efc2114f658f7e242e3bb1734719e.exe"C:\Users\Admin\AppData\Local\Temp\361efc2114f658f7e242e3bb1734719e.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fTVgBYSsUwKEVD" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA776.tmp"2⤵
- Creates scheduled task(s)
PID:1216
-
-
C:\Users\Admin\AppData\Local\Temp\361efc2114f658f7e242e3bb1734719e.exe"C:\Users\Admin\AppData\Local\Temp\361efc2114f658f7e242e3bb1734719e.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:4400
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2504
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\361efc2114f658f7e242e3bb1734719e.exe.log
Filesize1KB
MD517573558c4e714f606f997e5157afaac
SHA113e16e9415ceef429aaf124139671ebeca09ed23
SHA256c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553
SHA512f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
1KB
MD5e6dc447bbeb84679b06f561ed975c813
SHA199ac650b4792612fe3a4299958c252a14e35a9b3
SHA256e283ce1d190de36d95ed2503e85db91d12de320f1758b07661722e95322a1835
SHA5126c3ec071262dd8e10c1997f137fb3a1382aa59d84fbc9b5787b7c2f923dc512223853ed3e0cb23ebd670f335aca7fbd015e03357577c9821313933aee5d3bb53
-
Filesize
1015KB
MD5361efc2114f658f7e242e3bb1734719e
SHA130fa8072f243ca927f99d14546161e39aa7cf5ff
SHA25629348930cf258fae2c57f912099b745ac5a52dfe00942449f0547bfd926f3daa
SHA512e66c45538ae78ad10fe08a612d8f342e2b75c78b32714d3d3d68b94f5a537c675be562bb48cd1dec086d40f0d7ca81bab2f414b4e9a508cd572d06ea908838a5