Analysis
-
max time kernel
134s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
04-06-2024 13:27
Static task
static1
Behavioral task
behavioral1
Sample
Statement.Of.Account.exe
Resource
win7-20240508-en
General
-
Target
Statement.Of.Account.exe
-
Size
730KB
-
MD5
d875b18ba8697ac9f3f6a5733ae916fa
-
SHA1
1e2704f3b999e57e84c2b5e9fb27a47d4fa3f356
-
SHA256
ce80af98fda09bf24006e478aca3f2bdc6e496a293223116b0da19d7aa2073cd
-
SHA512
b493af28acc377e63c6b929b167818b5234efadf29e420cb71637621afd729dcd320051281684e5783a10e41a4fe15ccea8a085ec1c140b5fc8124f12a5f70ad
-
SSDEEP
12288:cMput4EcmZHAFaxmVmie9bngPooRy3i0zPPQEHjRYS11CQmWHDK32UD0JK79Jiek:cMpk4EcmZHAFaxmVmie9bngPZmwEHjq7
Malware Config
Signatures
-
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/3176-15-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral2/memory/1504-25-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/1504-27-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/1504-28-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/1504-30-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/3176-15-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral2/memory/1512-32-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/1512-31-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/1512-39-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 8 IoCs
Processes:
resource yara_rule behavioral2/memory/3176-15-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral2/memory/1504-25-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1504-27-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1504-28-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1504-30-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1512-32-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/1512-31-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/1512-39-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Statement.Of.Account.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation Statement.Of.Account.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 41 whatismyipaddress.com 39 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Statement.Of.Account.exeRegSvcs.exedescription pid process target process PID 1476 set thread context of 3176 1476 Statement.Of.Account.exe RegSvcs.exe PID 3176 set thread context of 1504 3176 RegSvcs.exe vbc.exe PID 3176 set thread context of 1512 3176 RegSvcs.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
Statement.Of.Account.exevbc.exeRegSvcs.exepid process 1476 Statement.Of.Account.exe 1476 Statement.Of.Account.exe 1476 Statement.Of.Account.exe 1476 Statement.Of.Account.exe 1512 vbc.exe 1512 vbc.exe 3176 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Statement.Of.Account.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 1476 Statement.Of.Account.exe Token: SeDebugPrivilege 3176 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegSvcs.exepid process 3176 RegSvcs.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
Statement.Of.Account.exeRegSvcs.exedescription pid process target process PID 1476 wrote to memory of 776 1476 Statement.Of.Account.exe schtasks.exe PID 1476 wrote to memory of 776 1476 Statement.Of.Account.exe schtasks.exe PID 1476 wrote to memory of 776 1476 Statement.Of.Account.exe schtasks.exe PID 1476 wrote to memory of 3176 1476 Statement.Of.Account.exe RegSvcs.exe PID 1476 wrote to memory of 3176 1476 Statement.Of.Account.exe RegSvcs.exe PID 1476 wrote to memory of 3176 1476 Statement.Of.Account.exe RegSvcs.exe PID 1476 wrote to memory of 3176 1476 Statement.Of.Account.exe RegSvcs.exe PID 1476 wrote to memory of 3176 1476 Statement.Of.Account.exe RegSvcs.exe PID 1476 wrote to memory of 3176 1476 Statement.Of.Account.exe RegSvcs.exe PID 1476 wrote to memory of 3176 1476 Statement.Of.Account.exe RegSvcs.exe PID 1476 wrote to memory of 3176 1476 Statement.Of.Account.exe RegSvcs.exe PID 3176 wrote to memory of 1504 3176 RegSvcs.exe vbc.exe PID 3176 wrote to memory of 1504 3176 RegSvcs.exe vbc.exe PID 3176 wrote to memory of 1504 3176 RegSvcs.exe vbc.exe PID 3176 wrote to memory of 1504 3176 RegSvcs.exe vbc.exe PID 3176 wrote to memory of 1504 3176 RegSvcs.exe vbc.exe PID 3176 wrote to memory of 1504 3176 RegSvcs.exe vbc.exe PID 3176 wrote to memory of 1504 3176 RegSvcs.exe vbc.exe PID 3176 wrote to memory of 1504 3176 RegSvcs.exe vbc.exe PID 3176 wrote to memory of 1504 3176 RegSvcs.exe vbc.exe PID 3176 wrote to memory of 1512 3176 RegSvcs.exe vbc.exe PID 3176 wrote to memory of 1512 3176 RegSvcs.exe vbc.exe PID 3176 wrote to memory of 1512 3176 RegSvcs.exe vbc.exe PID 3176 wrote to memory of 1512 3176 RegSvcs.exe vbc.exe PID 3176 wrote to memory of 1512 3176 RegSvcs.exe vbc.exe PID 3176 wrote to memory of 1512 3176 RegSvcs.exe vbc.exe PID 3176 wrote to memory of 1512 3176 RegSvcs.exe vbc.exe PID 3176 wrote to memory of 1512 3176 RegSvcs.exe vbc.exe PID 3176 wrote to memory of 1512 3176 RegSvcs.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Statement.Of.Account.exe"C:\Users\Admin\AppData\Local\Temp\Statement.Of.Account.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UQaQPjIpaHIhAV" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEA41.tmp"2⤵
- Creates scheduled task(s)
PID:776
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:1504
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1512
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
1KB
MD5ef9847651ca0d327fff96dbffda1a250
SHA1c0eb2a93db4dce2b3e0fd97c6792c92a8e33355e
SHA256523099ef753f711c6413c31c41c7af10351b50627f332211d1b135aa812f6fb7
SHA512a2c74587abf174172a077cc9461318bdfaac4ed3198e5c49c7435fb95b5e62be91250fc0641ab66ab7e7ebe0a3c1d595f39b87cf36d4a0618c5fe62070c84245