Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 09:22
Static task
static1
Behavioral task
behavioral1
Sample
016pdf.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
016pdf.exe
Resource
win10v2004-20240802-en
General
-
Target
016pdf.exe
-
Size
965KB
-
MD5
6b9f05dcb104affe823d856978f70259
-
SHA1
02e964e74c2c6715cdd06720d471189fd65bf3c1
-
SHA256
3b02f861b2b13b5f5c3225fbfbdc82bb5848df6435a3a86ef6c0729ab16332ce
-
SHA512
87aaff3e85110c082c57655391ea039586f0653c2e36df0ae4ea898617b6a67aab972b75578078c6b3387430d93ce714ebe67fd6f3fda738e8b1cb412460dc36
-
SSDEEP
24576:bQj+XperrOUj6k7ZqC303O4f/YBCbeIbalTUr9geoGL:bQok7ZxsNfgMqIelTUr9geo
Malware Config
Signatures
-
Detected Nirsoft tools 10 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/2360-27-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/2360-28-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/2360-21-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/2616-38-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2616-36-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2616-40-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2616-44-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1088-46-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1088-47-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1088-54-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 7 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/2360-27-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/2360-28-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/2360-21-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/2616-38-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/2616-36-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/2616-40-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/2616-44-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 6 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/2360-27-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/2360-28-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/2360-21-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1088-46-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1088-47-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1088-54-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\aGaVYhUEQHNCIObM.lnk QRiHLCacGFTbNOEcCNHgP.exe -
Executes dropped EXE 1 IoCs
pid Process 2052 QRiHLCacGFTbNOEcCNHgP.exe -
Loads dropped DLL 2 IoCs
pid Process 2516 016pdf.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 016pdf.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 whatismyipaddress.com 6 whatismyipaddress.com 7 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2052 set thread context of 2360 2052 QRiHLCacGFTbNOEcCNHgP.exe 31 PID 2360 set thread context of 2616 2360 RegAsm.exe 34 PID 2360 set thread context of 1088 2360 RegAsm.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 016pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language QRiHLCacGFTbNOEcCNHgP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe 2052 QRiHLCacGFTbNOEcCNHgP.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2360 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2360 RegAsm.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2516 wrote to memory of 2052 2516 016pdf.exe 30 PID 2516 wrote to memory of 2052 2516 016pdf.exe 30 PID 2516 wrote to memory of 2052 2516 016pdf.exe 30 PID 2516 wrote to memory of 2052 2516 016pdf.exe 30 PID 2052 wrote to memory of 2360 2052 QRiHLCacGFTbNOEcCNHgP.exe 31 PID 2052 wrote to memory of 2360 2052 QRiHLCacGFTbNOEcCNHgP.exe 31 PID 2052 wrote to memory of 2360 2052 QRiHLCacGFTbNOEcCNHgP.exe 31 PID 2052 wrote to memory of 2360 2052 QRiHLCacGFTbNOEcCNHgP.exe 31 PID 2052 wrote to memory of 2360 2052 QRiHLCacGFTbNOEcCNHgP.exe 31 PID 2052 wrote to memory of 2360 2052 QRiHLCacGFTbNOEcCNHgP.exe 31 PID 2052 wrote to memory of 2360 2052 QRiHLCacGFTbNOEcCNHgP.exe 31 PID 2052 wrote to memory of 2360 2052 QRiHLCacGFTbNOEcCNHgP.exe 31 PID 2052 wrote to memory of 2360 2052 QRiHLCacGFTbNOEcCNHgP.exe 31 PID 2360 wrote to memory of 2616 2360 RegAsm.exe 34 PID 2360 wrote to memory of 2616 2360 RegAsm.exe 34 PID 2360 wrote to memory of 2616 2360 RegAsm.exe 34 PID 2360 wrote to memory of 2616 2360 RegAsm.exe 34 PID 2360 wrote to memory of 2616 2360 RegAsm.exe 34 PID 2360 wrote to memory of 2616 2360 RegAsm.exe 34 PID 2360 wrote to memory of 2616 2360 RegAsm.exe 34 PID 2360 wrote to memory of 2616 2360 RegAsm.exe 34 PID 2360 wrote to memory of 2616 2360 RegAsm.exe 34 PID 2360 wrote to memory of 2616 2360 RegAsm.exe 34 PID 2360 wrote to memory of 1088 2360 RegAsm.exe 35 PID 2360 wrote to memory of 1088 2360 RegAsm.exe 35 PID 2360 wrote to memory of 1088 2360 RegAsm.exe 35 PID 2360 wrote to memory of 1088 2360 RegAsm.exe 35 PID 2360 wrote to memory of 1088 2360 RegAsm.exe 35 PID 2360 wrote to memory of 1088 2360 RegAsm.exe 35 PID 2360 wrote to memory of 1088 2360 RegAsm.exe 35 PID 2360 wrote to memory of 1088 2360 RegAsm.exe 35 PID 2360 wrote to memory of 1088 2360 RegAsm.exe 35 PID 2360 wrote to memory of 1088 2360 RegAsm.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\016pdf.exe"C:\Users\Admin\AppData\Local\Temp\016pdf.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\QRiHLCacGFTbNOEcCNHgP.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\QRiHLCacGFTbNOEcCNHgP.exe QRiHLCacGFTbNOEcCNH2⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe- vbc3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"4⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2616
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"4⤵
- System Location Discovery: System Language Discovery
PID:1088
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
38KB
MD5cb71d94170d32307cd56427970ce478b
SHA143d853dcbf25ecdd8c1532d2450eb8a83397b101
SHA256ae3b40e2836d55f52995b389a657a7424cd3f4ab9afcae6b4d5be8d6b5d441d0
SHA512ed6a8c6c9f0411139d75cc3b5deee728f248402f96409b5227d136dd2ea60ee2f857335e2eeb870a82b7ed055363bf2441e2bc5e68b176fe33c68f113c7ea77a
-
Filesize
506KB
MD54c444bffa3d13a3eab55f3ed4ec617f9
SHA1d966451ec5d4dc411f56a6d4de95de0e42c2c80d
SHA256ddf31d70700b26eb8fd51d6b825521b4371931f5c36dfa592e42b5d1d1f4ca2c
SHA5124cbe4ee1d65d6d4595c59abd79f05dee1fcab673b9e8675e53a881864bc5c207c0984177066816d57d53c8015dc2e6146cca5c3ed00bfc5d3c5cc5ca7a257d8a
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
732KB
MD571d8f6d5dc35517275bc38ebcc815f9f
SHA1cae4e8c730de5a01d30aabeb3e5cb2136090ed8d
SHA256fb73a819b37523126c7708a1d06f3b8825fa60c926154ab2d511ba668f49dc4b
SHA5124826f45000ea50d9044e3ef11e83426281fbd5f3f5a25f9786c2e487b4cf26b04f6f900ca6e70440644c9d75f700a4c908ab6f398f59c65ee1bff85dfef4ce59