Analysis
-
max time kernel
142s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-09-2024 01:17
Static task
static1
Behavioral task
behavioral1
Sample
po 0015.exe
Resource
win7-20240708-en
General
-
Target
po 0015.exe
-
Size
2.1MB
-
MD5
e4a10dbacce9731deeed9e14e2622bb0
-
SHA1
a509cd1c5f43611cc404a807d9ef4b9cc6305af0
-
SHA256
e80981f3e4b83bb695e8de9e7d823821d83e883de1fcb43662f81e9096ada1ed
-
SHA512
a2f8fb9040f3d0d384812796065c4f85be337d8a729132ee3e271e42ed36468643cf62946dd68b251b9ce0bd3e2ca0010c1e75b04ddd8449b5d3f7aa7c7fb5cf
-
SSDEEP
24576:5AHnh+eWsN3skA4RV1Hom2KXMmHafBVVZTjxX4CmFM0xpLWKKL0pDWlhf5:Ah+ZkldoPK8Yaf1
Malware Config
Signatures
-
Detected Nirsoft tools 9 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral2/memory/744-1-0x0000000000140000-0x00000000001C8000-memory.dmp Nirsoft behavioral2/memory/4524-12-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4524-14-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4524-15-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4524-18-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/552-21-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/552-23-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/552-24-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/552-31-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/744-1-0x0000000000140000-0x00000000001C8000-memory.dmp MailPassView behavioral2/memory/4524-12-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4524-14-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4524-15-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4524-18-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/744-1-0x0000000000140000-0x00000000001C8000-memory.dmp WebBrowserPassView behavioral2/memory/552-21-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/552-23-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/552-24-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/552-31-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 14 whatismyipaddress.com 16 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
po 0015.exeRegAsm.exedescription pid process target process PID 392 set thread context of 744 392 po 0015.exe RegAsm.exe PID 744 set thread context of 4524 744 RegAsm.exe vbc.exe PID 744 set thread context of 552 744 RegAsm.exe vbc.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
vbc.exepo 0015.exeRegAsm.exevbc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language po 0015.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
vbc.exeRegAsm.exepid process 552 vbc.exe 552 vbc.exe 744 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegAsm.exedescription pid process Token: SeDebugPrivilege 744 RegAsm.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
po 0015.exepid process 392 po 0015.exe 392 po 0015.exe 392 po 0015.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
po 0015.exepid process 392 po 0015.exe 392 po 0015.exe 392 po 0015.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
po 0015.exeRegAsm.exedescription pid process target process PID 392 wrote to memory of 744 392 po 0015.exe RegAsm.exe PID 392 wrote to memory of 744 392 po 0015.exe RegAsm.exe PID 392 wrote to memory of 744 392 po 0015.exe RegAsm.exe PID 392 wrote to memory of 744 392 po 0015.exe RegAsm.exe PID 392 wrote to memory of 744 392 po 0015.exe RegAsm.exe PID 744 wrote to memory of 4524 744 RegAsm.exe vbc.exe PID 744 wrote to memory of 4524 744 RegAsm.exe vbc.exe PID 744 wrote to memory of 4524 744 RegAsm.exe vbc.exe PID 744 wrote to memory of 4524 744 RegAsm.exe vbc.exe PID 744 wrote to memory of 4524 744 RegAsm.exe vbc.exe PID 744 wrote to memory of 4524 744 RegAsm.exe vbc.exe PID 744 wrote to memory of 4524 744 RegAsm.exe vbc.exe PID 744 wrote to memory of 4524 744 RegAsm.exe vbc.exe PID 744 wrote to memory of 4524 744 RegAsm.exe vbc.exe PID 744 wrote to memory of 552 744 RegAsm.exe vbc.exe PID 744 wrote to memory of 552 744 RegAsm.exe vbc.exe PID 744 wrote to memory of 552 744 RegAsm.exe vbc.exe PID 744 wrote to memory of 552 744 RegAsm.exe vbc.exe PID 744 wrote to memory of 552 744 RegAsm.exe vbc.exe PID 744 wrote to memory of 552 744 RegAsm.exe vbc.exe PID 744 wrote to memory of 552 744 RegAsm.exe vbc.exe PID 744 wrote to memory of 552 744 RegAsm.exe vbc.exe PID 744 wrote to memory of 552 744 RegAsm.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\po 0015.exe"C:\Users\Admin\AppData\Local\Temp\po 0015.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:4524
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:552
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196