Analysis
-
max time kernel
150s -
max time network
51s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
10-06-2024 21:38
Static task
static1
Behavioral task
behavioral1
Sample
VirusShare_330da6bb79247ab9c5b6cd4a30597d0e.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
VirusShare_330da6bb79247ab9c5b6cd4a30597d0e.exe
Resource
win10v2004-20240508-en
General
-
Target
VirusShare_330da6bb79247ab9c5b6cd4a30597d0e.exe
-
Size
830KB
-
MD5
330da6bb79247ab9c5b6cd4a30597d0e
-
SHA1
c58b879ed431d72c1e8f1013f964dec4f2e2615f
-
SHA256
fd9afcea2aeebebfa7cc548745d7ed4a6b83300ed6228778c6d6ea1ab20e1f95
-
SHA512
ca53c3e62cecb5ed56f822723fa9c9eaa8b94c0b56987ff3d2638fcb2362cf084c8e0c048f61bb140cb70fe5ac52c5faffec438aa3bf7d252b766e300dc647fa
-
SSDEEP
12288:ZuPwprD1aAKZNQMblj4xKZMMxa8mU04yCsxFKZwjHRj2U4VGD+F2Ipk:ZNprZwCElBZMMxaxUtzwKZwjH2+w2Iy
Malware Config
Signatures
-
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/4032-18-0x0000000000400000-0x0000000003920000-memory.dmp MailPassView behavioral2/memory/5028-32-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/5028-36-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/5028-34-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/5028-39-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/4032-18-0x0000000000400000-0x0000000003920000-memory.dmp WebBrowserPassView behavioral2/memory/2352-43-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/2352-44-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/2352-46-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/2352-52-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 9 IoCs
Processes:
resource yara_rule behavioral2/memory/4032-18-0x0000000000400000-0x0000000003920000-memory.dmp Nirsoft behavioral2/memory/5028-32-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/5028-36-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/5028-34-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/5028-39-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2352-43-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/2352-44-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/2352-46-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/2352-52-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Executes dropped EXE 2 IoCs
Processes:
M.exeM.exepid process 4520 M.exe 4032 M.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\M.exe upx behavioral2/memory/4520-7-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/4520-25-0x0000000000400000-0x00000000004B8000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
VirusShare_330da6bb79247ab9c5b6cd4a30597d0e.exeM.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" VirusShare_330da6bb79247ab9c5b6cd4a30597d0e.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" M.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 3 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
M.exeM.exedescription pid process target process PID 4520 set thread context of 4032 4520 M.exe M.exe PID 4032 set thread context of 5028 4032 M.exe vbc.exe PID 4032 set thread context of 2352 4032 M.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
M.exeM.exepid process 4520 M.exe 4520 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe 4032 M.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
M.exedescription pid process Token: SeDebugPrivilege 4032 M.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
M.exeM.exepid process 4520 M.exe 4032 M.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
VirusShare_330da6bb79247ab9c5b6cd4a30597d0e.exeM.exeM.exedescription pid process target process PID 3636 wrote to memory of 4520 3636 VirusShare_330da6bb79247ab9c5b6cd4a30597d0e.exe M.exe PID 3636 wrote to memory of 4520 3636 VirusShare_330da6bb79247ab9c5b6cd4a30597d0e.exe M.exe PID 3636 wrote to memory of 4520 3636 VirusShare_330da6bb79247ab9c5b6cd4a30597d0e.exe M.exe PID 4520 wrote to memory of 4032 4520 M.exe M.exe PID 4520 wrote to memory of 4032 4520 M.exe M.exe PID 4520 wrote to memory of 4032 4520 M.exe M.exe PID 4520 wrote to memory of 4032 4520 M.exe M.exe PID 4520 wrote to memory of 4032 4520 M.exe M.exe PID 4520 wrote to memory of 4032 4520 M.exe M.exe PID 4520 wrote to memory of 4032 4520 M.exe M.exe PID 4520 wrote to memory of 4032 4520 M.exe M.exe PID 4520 wrote to memory of 4032 4520 M.exe M.exe PID 4520 wrote to memory of 4032 4520 M.exe M.exe PID 4520 wrote to memory of 4032 4520 M.exe M.exe PID 4032 wrote to memory of 5028 4032 M.exe vbc.exe PID 4032 wrote to memory of 5028 4032 M.exe vbc.exe PID 4032 wrote to memory of 5028 4032 M.exe vbc.exe PID 4032 wrote to memory of 5028 4032 M.exe vbc.exe PID 4032 wrote to memory of 5028 4032 M.exe vbc.exe PID 4032 wrote to memory of 5028 4032 M.exe vbc.exe PID 4032 wrote to memory of 5028 4032 M.exe vbc.exe PID 4032 wrote to memory of 5028 4032 M.exe vbc.exe PID 4032 wrote to memory of 5028 4032 M.exe vbc.exe PID 4032 wrote to memory of 2352 4032 M.exe vbc.exe PID 4032 wrote to memory of 2352 4032 M.exe vbc.exe PID 4032 wrote to memory of 2352 4032 M.exe vbc.exe PID 4032 wrote to memory of 2352 4032 M.exe vbc.exe PID 4032 wrote to memory of 2352 4032 M.exe vbc.exe PID 4032 wrote to memory of 2352 4032 M.exe vbc.exe PID 4032 wrote to memory of 2352 4032 M.exe vbc.exe PID 4032 wrote to memory of 2352 4032 M.exe vbc.exe PID 4032 wrote to memory of 2352 4032 M.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\VirusShare_330da6bb79247ab9c5b6cd4a30597d0e.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_330da6bb79247ab9c5b6cd4a30597d0e.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\M.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\M.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\M.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\M.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"4⤵
- Accesses Microsoft Outlook accounts
PID:5028 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"4⤵PID:2352
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
564KB
MD51eda818374a7b03867b1d99607779a3f
SHA197daeff3aa62bb8bbd0067fd27904b3a5dd72b17
SHA2566c57ba2184041dbae25962584540e103601bcc76267407d29cf6ff64ccb937b7
SHA512f61d695e41d7de22554fbff5ded13dccb6c450b8705d8071d2127f3dc4581c3200e14fd71f8ba5cbc6c8faa78f79c63c6639d5710e098abf3d1072b3483410c6
-
Filesize
104KB
MD57bae06cbe364bb42b8c34fcfb90e3ebd
SHA179129af7efa46244da0676607242f0a6b7e12e78
SHA2566ceaebd55b4a542ef64be1d6971fcfe802e67e2027366c52faacc8a8d325ec7a
SHA512c599b72500a5c17cd5c4a81fcf220a95925aa0e5ad72aa92dd1a469fe6e3c23590c548a0be7ec2c4dbd737511a0a79c1c46436867cf7f0c4df21f8dcea9686cf
-
Filesize
214KB
MD593947c879cbb349995ddd4f159b8e25c
SHA1101e3e2057f77f4a35738d77e7e15eb394421838
SHA2562b49910bd5e9159a1dcd03f90b2f2d08a2766b2a12193252ab796bb50be934c1
SHA51257e6c712431cd113dd0611cf8b2651a025c14ffd27d39e4801992854a5649694369ddd4ea7c7554e0c96d7d1d45bb6d3c07832be8aa58df63032c1e86ca76668
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196