Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
31-08-2024 01:46
Static task
static1
Behavioral task
behavioral1
Sample
2016pdf.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
2016pdf.exe
Resource
win10v2004-20240802-en
General
-
Target
2016pdf.exe
-
Size
965KB
-
MD5
e289bcf6d77230d7fdb4d8a0bf126723
-
SHA1
70880bcc5a8ac31df2dc6aa2e03f8f73965f7812
-
SHA256
98c08e97f88fd09e81a8dc3e3234f89ceed282048a4275c7a2f1b9bc116db41f
-
SHA512
a7883c1644d143c4d8a6384e7b9d0eeaf9e8ce51c76b3c35f2daf89c04944d77be99af095b31f5a1ba46c8bd271f89aa20d963d4d6a61176cb040e01288395eb
-
SSDEEP
24576:pQu+IperrOUj6k7ZqC30kKoreoQSQS4kHHDJ1VnmjSd/EG:pQyk7ZxlK5oAkDJ1ZYSds
Malware Config
Extracted
Protocol: smtp- Host:
smtp.1and1.it - Port:
587 - Username:
[email protected] - Password:
Wako2j22#
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 8 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral2/memory/2804-18-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/3332-34-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3332-35-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3332-32-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3332-37-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/740-41-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/740-42-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/740-49-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/2804-18-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/3332-34-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/3332-35-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/3332-32-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/3332-37-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/2804-18-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/740-41-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/740-42-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/740-49-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Drops startup file 1 IoCs
Processes:
CKMdCEEIZAPIeXJUdWYAR.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IPNhDLAeKSichGLS.lnk CKMdCEEIZAPIeXJUdWYAR.exe -
Executes dropped EXE 1 IoCs
Processes:
CKMdCEEIZAPIeXJUdWYAR.exepid process 2884 CKMdCEEIZAPIeXJUdWYAR.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
2016pdf.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 2016pdf.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 13 whatismyipaddress.com 19 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
CKMdCEEIZAPIeXJUdWYAR.exeRegAsm.exedescription pid process target process PID 2884 set thread context of 2804 2884 CKMdCEEIZAPIeXJUdWYAR.exe RegAsm.exe PID 2804 set thread context of 3332 2804 RegAsm.exe vbc.exe PID 2804 set thread context of 740 2804 RegAsm.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2016pdf.exeCKMdCEEIZAPIeXJUdWYAR.exeRegAsm.exevbc.exevbc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2016pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CKMdCEEIZAPIeXJUdWYAR.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
CKMdCEEIZAPIeXJUdWYAR.exepid process 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe 2884 CKMdCEEIZAPIeXJUdWYAR.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegAsm.exedescription pid process Token: SeDebugPrivilege 2804 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegAsm.exepid process 2804 RegAsm.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
2016pdf.exeCKMdCEEIZAPIeXJUdWYAR.exeRegAsm.exedescription pid process target process PID 636 wrote to memory of 2884 636 2016pdf.exe CKMdCEEIZAPIeXJUdWYAR.exe PID 636 wrote to memory of 2884 636 2016pdf.exe CKMdCEEIZAPIeXJUdWYAR.exe PID 636 wrote to memory of 2884 636 2016pdf.exe CKMdCEEIZAPIeXJUdWYAR.exe PID 2884 wrote to memory of 2804 2884 CKMdCEEIZAPIeXJUdWYAR.exe RegAsm.exe PID 2884 wrote to memory of 2804 2884 CKMdCEEIZAPIeXJUdWYAR.exe RegAsm.exe PID 2884 wrote to memory of 2804 2884 CKMdCEEIZAPIeXJUdWYAR.exe RegAsm.exe PID 2884 wrote to memory of 2804 2884 CKMdCEEIZAPIeXJUdWYAR.exe RegAsm.exe PID 2884 wrote to memory of 2804 2884 CKMdCEEIZAPIeXJUdWYAR.exe RegAsm.exe PID 2804 wrote to memory of 3332 2804 RegAsm.exe vbc.exe PID 2804 wrote to memory of 3332 2804 RegAsm.exe vbc.exe PID 2804 wrote to memory of 3332 2804 RegAsm.exe vbc.exe PID 2804 wrote to memory of 3332 2804 RegAsm.exe vbc.exe PID 2804 wrote to memory of 3332 2804 RegAsm.exe vbc.exe PID 2804 wrote to memory of 3332 2804 RegAsm.exe vbc.exe PID 2804 wrote to memory of 3332 2804 RegAsm.exe vbc.exe PID 2804 wrote to memory of 3332 2804 RegAsm.exe vbc.exe PID 2804 wrote to memory of 3332 2804 RegAsm.exe vbc.exe PID 2804 wrote to memory of 740 2804 RegAsm.exe vbc.exe PID 2804 wrote to memory of 740 2804 RegAsm.exe vbc.exe PID 2804 wrote to memory of 740 2804 RegAsm.exe vbc.exe PID 2804 wrote to memory of 740 2804 RegAsm.exe vbc.exe PID 2804 wrote to memory of 740 2804 RegAsm.exe vbc.exe PID 2804 wrote to memory of 740 2804 RegAsm.exe vbc.exe PID 2804 wrote to memory of 740 2804 RegAsm.exe vbc.exe PID 2804 wrote to memory of 740 2804 RegAsm.exe vbc.exe PID 2804 wrote to memory of 740 2804 RegAsm.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2016pdf.exe"C:\Users\Admin\AppData\Local\Temp\2016pdf.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CKMdCEEIZAPIeXJUdWYAR.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CKMdCEEIZAPIeXJUdWYAR.exe gYdCdIeaUTRhGRagFgD2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe- vbc3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"4⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:3332
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"4⤵
- System Location Discovery: System Language Discovery
PID:740
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
732KB
MD571d8f6d5dc35517275bc38ebcc815f9f
SHA1cae4e8c730de5a01d30aabeb3e5cb2136090ed8d
SHA256fb73a819b37523126c7708a1d06f3b8825fa60c926154ab2d511ba668f49dc4b
SHA5124826f45000ea50d9044e3ef11e83426281fbd5f3f5a25f9786c2e487b4cf26b04f6f900ca6e70440644c9d75f700a4c908ab6f398f59c65ee1bff85dfef4ce59
-
Filesize
506KB
MD59d7857570d5fdf92e853c4c6cd65a81b
SHA1472a8f79c31ea75738b2a07ada2fe10c4807ee93
SHA2566134cd30e6e0d05553e771e263e8e7b24d71f086d87aa5a2f355e38101314536
SHA51292918612b908fc6cf66070d9613f67d5fe8e56027bdc65ff1c491dbcccc445df98740c10ce9d2de4fa9234acdde86c3115f2aa7a8193273aa116f4104158c043
-
Filesize
38KB
MD5a39dcb345904dddc0c776139b729a243
SHA1db77b63486f0f05c6e14f746bfca7d93b93b0a2a
SHA256c2a31f858f17c64b7a5bd5fe22943733a26d70a89b065aa5b894574eee3ec6b4
SHA512a4d0869d0f90941022e88cd0a71be1b59a467865d437c8253eedbee73becbce56ddda1fd907a88187edad16f3137bf65e8440a02a5123b6d12f89c2ef81696b4
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196