Analysis
-
max time kernel
119s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 02:20
Static task
static1
Behavioral task
behavioral1
Sample
Specification and shematic Diagram.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Specification and shematic Diagram.exe
Resource
win10v2004-20240508-en
General
-
Target
Specification and shematic Diagram.exe
-
Size
1.4MB
-
MD5
6d8d586a1feda0d474f0d3c6efbdd706
-
SHA1
a66fc9adce64f992d7a0093d8e8c78b647ac2220
-
SHA256
d69d517b51057301a5b0e44b6ecd8dceb2c6e9f6ba9db39a002d9078169d69d5
-
SHA512
8de88c81690c38e3af5fdbecc53dc9aa042ad38f7bf60c2d7c3906e98210bf5c1a954aca861175e78fe12db4909fc16cc9f54cb33b6923c9b57975b6bf5d8829
-
SSDEEP
24576:eUfUDtdfFQ0QPEhyxv4+gR9P+S2f8dQWdY7Dx1EAhd:eaUujPKy5q9+SvQWO7wA
Malware Config
Signatures
-
NirSoft MailPassView 8 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/2668-20-0x0000000000AE0000-0x0000000001AE0000-memory.dmp MailPassView behavioral1/memory/2668-21-0x0000000000AE0000-0x0000000001AE0000-memory.dmp MailPassView behavioral1/memory/2668-19-0x0000000000AE0000-0x0000000001AE0000-memory.dmp MailPassView behavioral1/memory/2668-23-0x0000000000AE0000-0x0000000000B68000-memory.dmp MailPassView behavioral1/memory/1196-27-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1196-30-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1196-28-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1196-31-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 8 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/2668-20-0x0000000000AE0000-0x0000000001AE0000-memory.dmp WebBrowserPassView behavioral1/memory/2668-21-0x0000000000AE0000-0x0000000001AE0000-memory.dmp WebBrowserPassView behavioral1/memory/2668-19-0x0000000000AE0000-0x0000000001AE0000-memory.dmp WebBrowserPassView behavioral1/memory/2668-23-0x0000000000AE0000-0x0000000000B68000-memory.dmp WebBrowserPassView behavioral1/memory/2808-35-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/2808-33-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/2808-32-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/2808-38-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 12 IoCs
Processes:
resource yara_rule behavioral1/memory/2668-20-0x0000000000AE0000-0x0000000001AE0000-memory.dmp Nirsoft behavioral1/memory/2668-21-0x0000000000AE0000-0x0000000001AE0000-memory.dmp Nirsoft behavioral1/memory/2668-19-0x0000000000AE0000-0x0000000001AE0000-memory.dmp Nirsoft behavioral1/memory/2668-23-0x0000000000AE0000-0x0000000000B68000-memory.dmp Nirsoft behavioral1/memory/1196-27-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1196-30-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1196-28-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1196-31-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2808-35-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/2808-33-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/2808-32-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/2808-38-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Executes dropped EXE 1 IoCs
Processes:
wgfpulfx.exepid Process 3016 wgfpulfx.exe -
Loads dropped DLL 2 IoCs
Processes:
Specification and shematic Diagram.exewgfpulfx.exepid Process 2872 Specification and shematic Diagram.exe 3016 wgfpulfx.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Specification and shematic Diagram.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" Specification and shematic Diagram.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 6 whatismyipaddress.com 4 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
wgfpulfx.exeRegSvcs.exedescription pid Process procid_target PID 3016 set thread context of 2668 3016 wgfpulfx.exe 33 PID 2668 set thread context of 1196 2668 RegSvcs.exe 36 PID 2668 set thread context of 2808 2668 RegSvcs.exe 37 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
wgfpulfx.exeRegSvcs.exepid Process 3016 wgfpulfx.exe 3016 wgfpulfx.exe 3016 wgfpulfx.exe 2668 RegSvcs.exe 2668 RegSvcs.exe 2668 RegSvcs.exe 2668 RegSvcs.exe 2668 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
wgfpulfx.exeRegSvcs.exedescription pid Process Token: 33 3016 wgfpulfx.exe Token: SeIncBasePriorityPrivilege 3016 wgfpulfx.exe Token: SeDebugPrivilege 2668 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegSvcs.exepid Process 2668 RegSvcs.exe -
Suspicious use of WriteProcessMemory 56 IoCs
Processes:
Specification and shematic Diagram.exewgfpulfx.execmd.exeRegSvcs.exedescription pid Process procid_target PID 2872 wrote to memory of 3016 2872 Specification and shematic Diagram.exe 28 PID 2872 wrote to memory of 3016 2872 Specification and shematic Diagram.exe 28 PID 2872 wrote to memory of 3016 2872 Specification and shematic Diagram.exe 28 PID 2872 wrote to memory of 3016 2872 Specification and shematic Diagram.exe 28 PID 2872 wrote to memory of 3016 2872 Specification and shematic Diagram.exe 28 PID 2872 wrote to memory of 3016 2872 Specification and shematic Diagram.exe 28 PID 2872 wrote to memory of 3016 2872 Specification and shematic Diagram.exe 28 PID 3016 wrote to memory of 2652 3016 wgfpulfx.exe 31 PID 3016 wrote to memory of 2652 3016 wgfpulfx.exe 31 PID 3016 wrote to memory of 2652 3016 wgfpulfx.exe 31 PID 3016 wrote to memory of 2652 3016 wgfpulfx.exe 31 PID 3016 wrote to memory of 2652 3016 wgfpulfx.exe 31 PID 3016 wrote to memory of 2652 3016 wgfpulfx.exe 31 PID 3016 wrote to memory of 2652 3016 wgfpulfx.exe 31 PID 2652 wrote to memory of 2472 2652 cmd.exe 34 PID 2652 wrote to memory of 2472 2652 cmd.exe 34 PID 2652 wrote to memory of 2472 2652 cmd.exe 34 PID 2652 wrote to memory of 2472 2652 cmd.exe 34 PID 2652 wrote to memory of 2472 2652 cmd.exe 34 PID 2652 wrote to memory of 2472 2652 cmd.exe 34 PID 2652 wrote to memory of 2472 2652 cmd.exe 34 PID 3016 wrote to memory of 2668 3016 wgfpulfx.exe 33 PID 3016 wrote to memory of 2668 3016 wgfpulfx.exe 33 PID 3016 wrote to memory of 2668 3016 wgfpulfx.exe 33 PID 3016 wrote to memory of 2668 3016 wgfpulfx.exe 33 PID 3016 wrote to memory of 2668 3016 wgfpulfx.exe 33 PID 3016 wrote to memory of 2668 3016 wgfpulfx.exe 33 PID 3016 wrote to memory of 2668 3016 wgfpulfx.exe 33 PID 3016 wrote to memory of 2668 3016 wgfpulfx.exe 33 PID 3016 wrote to memory of 2668 3016 wgfpulfx.exe 33 PID 2668 wrote to memory of 1196 2668 RegSvcs.exe 36 PID 2668 wrote to memory of 1196 2668 RegSvcs.exe 36 PID 2668 wrote to memory of 1196 2668 RegSvcs.exe 36 PID 2668 wrote to memory of 1196 2668 RegSvcs.exe 36 PID 2668 wrote to memory of 1196 2668 RegSvcs.exe 36 PID 2668 wrote to memory of 1196 2668 RegSvcs.exe 36 PID 2668 wrote to memory of 1196 2668 RegSvcs.exe 36 PID 2668 wrote to memory of 1196 2668 RegSvcs.exe 36 PID 2668 wrote to memory of 1196 2668 RegSvcs.exe 36 PID 2668 wrote to memory of 1196 2668 RegSvcs.exe 36 PID 2668 wrote to memory of 1196 2668 RegSvcs.exe 36 PID 2668 wrote to memory of 1196 2668 RegSvcs.exe 36 PID 2668 wrote to memory of 1196 2668 RegSvcs.exe 36 PID 2668 wrote to memory of 2808 2668 RegSvcs.exe 37 PID 2668 wrote to memory of 2808 2668 RegSvcs.exe 37 PID 2668 wrote to memory of 2808 2668 RegSvcs.exe 37 PID 2668 wrote to memory of 2808 2668 RegSvcs.exe 37 PID 2668 wrote to memory of 2808 2668 RegSvcs.exe 37 PID 2668 wrote to memory of 2808 2668 RegSvcs.exe 37 PID 2668 wrote to memory of 2808 2668 RegSvcs.exe 37 PID 2668 wrote to memory of 2808 2668 RegSvcs.exe 37 PID 2668 wrote to memory of 2808 2668 RegSvcs.exe 37 PID 2668 wrote to memory of 2808 2668 RegSvcs.exe 37 PID 2668 wrote to memory of 2808 2668 RegSvcs.exe 37 PID 2668 wrote to memory of 2808 2668 RegSvcs.exe 37 PID 2668 wrote to memory of 2808 2668 RegSvcs.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\Specification and shematic Diagram.exe"C:\Users\Admin\AppData\Local\Temp\Specification and shematic Diagram.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\wgfpulfx.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\wgfpulfx.exe crocyb.ntu2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /sc minute /mo 5 /tn hzdhlig /tr "C:\Users\Admin\hzdhlig\wgfpulfx.exe C:\Users\Admin\hzdhlig\crocyb.ntu"3⤵
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 5 /tn hzdhlig /tr "C:\Users\Admin\hzdhlig\wgfpulfx.exe C:\Users\Admin\hzdhlig\crocyb.ntu"4⤵
- Creates scheduled task(s)
PID:2472
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe03⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"4⤵
- Accesses Microsoft Outlook accounts
PID:1196
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"4⤵PID:2808
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD5139eac7d626feb59f0c7da60ac4060a3
SHA11227f2eccbc39c372e860702b2dbade6ed4ec3a5
SHA2567cfac465123c728deea11614fde04e28713dd214ffb8ec2c06e24463693f9bb6
SHA512a5e440c6bbc5e1ab536ac84b47a977054e65e3f5df5262abd046057e6b838cd314d7e2b5f4cc20695dbfb3e4a9141e7be9c6f1785fc52eed20037da807353312
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
915KB
MD5b06e67f9767e5023892d9698703ad098
SHA1acc07666f4c1d4461d3e1c263cf6a194a8dd1544
SHA2568498900e57a490404e7ec4d8159bee29aed5852ae88bd484141780eaadb727bb
SHA5127972c78acebdd86c57d879c12cb407120155a24a52fda23ddb7d9e181dd59dac1eb74f327817adbc364d37c8dc704f8236f3539b4d3ee5a022814924a1616943