Analysis
-
max time kernel
152s -
max time network
166s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
12-01-2024 16:01
Static task
static1
Behavioral task
behavioral1
Sample
56e4cedb683a9d1c2b482de3d06d9c09.exe
Resource
win7-20231215-en
General
-
Target
56e4cedb683a9d1c2b482de3d06d9c09.exe
-
Size
1.0MB
-
MD5
56e4cedb683a9d1c2b482de3d06d9c09
-
SHA1
124e7d162912def22d98975df2f0186b5b4af207
-
SHA256
88b19a54e96629881f26ac18f867e1452d76ea240d1aaf6dd9a31c49a75e1a4c
-
SHA512
2325ecfc44d3317c949c568d7f755064e074b11573a366cfc15a35ca9ecaf5c22de6ee104f3f41e86ffee0fae2473948a2ac1b993cb89872024307eeabc49a48
-
SSDEEP
24576:bImhov8yv3Xkl4LhiRNJw4RBzjLIHVnVtH:Lov8yv/did37vuNH
Malware Config
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
samsung05@@@
Signatures
-
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 23 whatismyipaddress.com 26 whatismyipaddress.com -
Suspicious use of SetThreadContext 2 IoCs
Processes:
56e4cedb683a9d1c2b482de3d06d9c09.exedescription pid process target process PID 1820 set thread context of 2412 1820 56e4cedb683a9d1c2b482de3d06d9c09.exe vbc.exe PID 1820 set thread context of 4028 1820 56e4cedb683a9d1c2b482de3d06d9c09.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
56e4cedb683a9d1c2b482de3d06d9c09.exepid process 1820 56e4cedb683a9d1c2b482de3d06d9c09.exe 1820 56e4cedb683a9d1c2b482de3d06d9c09.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
56e4cedb683a9d1c2b482de3d06d9c09.exevbc.exevbc.exedescription pid process Token: SeDebugPrivilege 1820 56e4cedb683a9d1c2b482de3d06d9c09.exe Token: SeDebugPrivilege 2412 vbc.exe Token: SeDebugPrivilege 4028 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
56e4cedb683a9d1c2b482de3d06d9c09.exepid process 1820 56e4cedb683a9d1c2b482de3d06d9c09.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
56e4cedb683a9d1c2b482de3d06d9c09.exedescription pid process target process PID 1820 wrote to memory of 2412 1820 56e4cedb683a9d1c2b482de3d06d9c09.exe vbc.exe PID 1820 wrote to memory of 2412 1820 56e4cedb683a9d1c2b482de3d06d9c09.exe vbc.exe PID 1820 wrote to memory of 2412 1820 56e4cedb683a9d1c2b482de3d06d9c09.exe vbc.exe PID 1820 wrote to memory of 2412 1820 56e4cedb683a9d1c2b482de3d06d9c09.exe vbc.exe PID 1820 wrote to memory of 2412 1820 56e4cedb683a9d1c2b482de3d06d9c09.exe vbc.exe PID 1820 wrote to memory of 2412 1820 56e4cedb683a9d1c2b482de3d06d9c09.exe vbc.exe PID 1820 wrote to memory of 2412 1820 56e4cedb683a9d1c2b482de3d06d9c09.exe vbc.exe PID 1820 wrote to memory of 2412 1820 56e4cedb683a9d1c2b482de3d06d9c09.exe vbc.exe PID 1820 wrote to memory of 2412 1820 56e4cedb683a9d1c2b482de3d06d9c09.exe vbc.exe PID 1820 wrote to memory of 4028 1820 56e4cedb683a9d1c2b482de3d06d9c09.exe vbc.exe PID 1820 wrote to memory of 4028 1820 56e4cedb683a9d1c2b482de3d06d9c09.exe vbc.exe PID 1820 wrote to memory of 4028 1820 56e4cedb683a9d1c2b482de3d06d9c09.exe vbc.exe PID 1820 wrote to memory of 4028 1820 56e4cedb683a9d1c2b482de3d06d9c09.exe vbc.exe PID 1820 wrote to memory of 4028 1820 56e4cedb683a9d1c2b482de3d06d9c09.exe vbc.exe PID 1820 wrote to memory of 4028 1820 56e4cedb683a9d1c2b482de3d06d9c09.exe vbc.exe PID 1820 wrote to memory of 4028 1820 56e4cedb683a9d1c2b482de3d06d9c09.exe vbc.exe PID 1820 wrote to memory of 4028 1820 56e4cedb683a9d1c2b482de3d06d9c09.exe vbc.exe PID 1820 wrote to memory of 4028 1820 56e4cedb683a9d1c2b482de3d06d9c09.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\56e4cedb683a9d1c2b482de3d06d9c09.exe"C:\Users\Admin\AppData\Local\Temp\56e4cedb683a9d1c2b482de3d06d9c09.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" -f "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"2⤵
- Accesses Microsoft Outlook accounts
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" -f "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4028
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
327B
MD5e4f3273432f9167e5f8bd2048206773d
SHA1139b6566c6f8c6a359dd7e6063f88be24f701c8d
SHA256b620b529c43ed1dab8db9c63b402958e1a0b65c9110029b92ac8ae2c21c0acb2
SHA512e1bf722b627cd5f1e1678549d51f9556a1d31c8e5f47dfbe343c81aef7bac279ca2b062751666d650b2c196785a84b0d2edca09d1a04b829f4ae869e513e6941
-
Filesize
346B
MD5bb9abd3bb64d59d1d53c31e692393855
SHA18cd1fc197abb980d1f0e762c53cd49cc9a7d4abf
SHA256c6aad7f9a9d0f9a3ee369074c014d01b20c3088c1cfebb7f07bd405d175cbcb2
SHA5120dcafab20d0b7ebbd5057cbb6119566e1ed6d124bdd999cacdd00641193dc93033b9d066e13a9e40ba29ab973ebbbe2303e7eaa9b1a6a85aa2a0d56c863c112d