Analysis
-
max time kernel
151s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 11:47
Static task
static1
Behavioral task
behavioral1
Sample
PO9048899AUG13.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
PO9048899AUG13.exe
Resource
win10v2004-20220414-en
General
-
Target
PO9048899AUG13.exe
-
Size
947KB
-
MD5
73fa9bfb100fa4d8304fef98446d2b62
-
SHA1
1ee7c475c40a82dfa230e26669aed12271778f49
-
SHA256
9af42638628323098b6873eee65103c97fa1ff971d6640323ab4a5290edc71c2
-
SHA512
09748e21766ba6147023b1424109ed394371c2da93334016fe790c8b36df3c3de9e9194b31bcbab06661d0200d11a90c1314505d91bca94d7839066cf0bdbdcb
Malware Config
Extracted
Protocol: smtp- Host:
webmail.tos-thailand.com - Port:
587 - Username:
[email protected] - Password:
P@ssw0rd
Signatures
-
NirSoft MailPassView 8 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1664-56-0x0000000001E40000-0x0000000001EC8000-memory.dmp MailPassView behavioral1/memory/1664-57-0x0000000001E40000-0x0000000001EC8000-memory.dmp MailPassView behavioral1/memory/1968-77-0x0000000002010000-0x0000000002098000-memory.dmp MailPassView behavioral1/memory/1968-76-0x0000000002010000-0x0000000002098000-memory.dmp MailPassView behavioral1/memory/1244-81-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1244-82-0x0000000000411654-mapping.dmp MailPassView behavioral1/memory/1244-85-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1244-88-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 8 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/1664-56-0x0000000001E40000-0x0000000001EC8000-memory.dmp WebBrowserPassView behavioral1/memory/1664-57-0x0000000001E40000-0x0000000001EC8000-memory.dmp WebBrowserPassView behavioral1/memory/1968-77-0x0000000002010000-0x0000000002098000-memory.dmp WebBrowserPassView behavioral1/memory/1968-76-0x0000000002010000-0x0000000002098000-memory.dmp WebBrowserPassView behavioral1/memory/980-90-0x0000000000442628-mapping.dmp WebBrowserPassView behavioral1/memory/980-89-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/980-93-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/980-95-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 12 IoCs
Processes:
resource yara_rule behavioral1/memory/1664-56-0x0000000001E40000-0x0000000001EC8000-memory.dmp Nirsoft behavioral1/memory/1664-57-0x0000000001E40000-0x0000000001EC8000-memory.dmp Nirsoft behavioral1/memory/1968-77-0x0000000002010000-0x0000000002098000-memory.dmp Nirsoft behavioral1/memory/1968-76-0x0000000002010000-0x0000000002098000-memory.dmp Nirsoft behavioral1/memory/1244-81-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1244-82-0x0000000000411654-mapping.dmp Nirsoft behavioral1/memory/1244-85-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1244-88-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/980-90-0x0000000000442628-mapping.dmp Nirsoft behavioral1/memory/980-89-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/980-93-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/980-95-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Executes dropped EXE 2 IoCs
Processes:
Windows Update.exeWindows Update.exepid process 1112 Windows Update.exe 1968 Windows Update.exe -
Deletes itself 1 IoCs
Processes:
Windows Update.exepid process 1968 Windows Update.exe -
Loads dropped DLL 8 IoCs
Processes:
PO9048899AUG13.exeWindows Update.exeWindows Update.exepid process 1664 PO9048899AUG13.exe 1112 Windows Update.exe 1112 Windows Update.exe 1112 Windows Update.exe 1112 Windows Update.exe 1968 Windows Update.exe 1968 Windows Update.exe 1968 Windows Update.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Windows Update.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" Windows Update.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 3 whatismyipaddress.com 5 whatismyipaddress.com 7 whatismyipaddress.com -
Suspicious use of SetThreadContext 4 IoCs
Processes:
PO9048899AUG13.exeWindows Update.exeWindows Update.exedescription pid process target process PID 1380 set thread context of 1664 1380 PO9048899AUG13.exe PO9048899AUG13.exe PID 1112 set thread context of 1968 1112 Windows Update.exe Windows Update.exe PID 1968 set thread context of 1244 1968 Windows Update.exe vbc.exe PID 1968 set thread context of 980 1968 Windows Update.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
PO9048899AUG13.exeWindows Update.exeWindows Update.exepid process 1380 PO9048899AUG13.exe 1112 Windows Update.exe 1968 Windows Update.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
PO9048899AUG13.exeWindows Update.exepid process 1380 PO9048899AUG13.exe 1112 Windows Update.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Windows Update.exedescription pid process Token: SeDebugPrivilege 1968 Windows Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Update.exepid process 1968 Windows Update.exe -
Suspicious use of WriteProcessMemory 44 IoCs
Processes:
PO9048899AUG13.exePO9048899AUG13.exeWindows Update.exeWindows Update.exedescription pid process target process PID 1380 wrote to memory of 1664 1380 PO9048899AUG13.exe PO9048899AUG13.exe PID 1380 wrote to memory of 1664 1380 PO9048899AUG13.exe PO9048899AUG13.exe PID 1380 wrote to memory of 1664 1380 PO9048899AUG13.exe PO9048899AUG13.exe PID 1380 wrote to memory of 1664 1380 PO9048899AUG13.exe PO9048899AUG13.exe PID 1664 wrote to memory of 1112 1664 PO9048899AUG13.exe Windows Update.exe PID 1664 wrote to memory of 1112 1664 PO9048899AUG13.exe Windows Update.exe PID 1664 wrote to memory of 1112 1664 PO9048899AUG13.exe Windows Update.exe PID 1664 wrote to memory of 1112 1664 PO9048899AUG13.exe Windows Update.exe PID 1664 wrote to memory of 1112 1664 PO9048899AUG13.exe Windows Update.exe PID 1664 wrote to memory of 1112 1664 PO9048899AUG13.exe Windows Update.exe PID 1664 wrote to memory of 1112 1664 PO9048899AUG13.exe Windows Update.exe PID 1112 wrote to memory of 1968 1112 Windows Update.exe Windows Update.exe PID 1112 wrote to memory of 1968 1112 Windows Update.exe Windows Update.exe PID 1112 wrote to memory of 1968 1112 Windows Update.exe Windows Update.exe PID 1112 wrote to memory of 1968 1112 Windows Update.exe Windows Update.exe PID 1112 wrote to memory of 1968 1112 Windows Update.exe Windows Update.exe PID 1112 wrote to memory of 1968 1112 Windows Update.exe Windows Update.exe PID 1112 wrote to memory of 1968 1112 Windows Update.exe Windows Update.exe PID 1968 wrote to memory of 1244 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 1244 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 1244 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 1244 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 1244 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 1244 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 1244 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 1244 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 1244 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 1244 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 1244 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 1244 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 1244 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 980 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 980 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 980 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 980 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 980 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 980 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 980 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 980 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 980 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 980 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 980 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 980 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 980 1968 Windows Update.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO9048899AUG13.exe"C:\Users\Admin\AppData\Local\Temp\PO9048899AUG13.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Users\Admin\AppData\Local\Temp\PO9048899AUG13.exe"C:\Users\Admin\AppData\Local\Temp\PO9048899AUG13.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"4⤵
- Executes dropped EXE
- Deletes itself
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"5⤵
- Accesses Microsoft Outlook accounts
PID:1244
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"5⤵PID:980
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
52B
MD5151fb7af3da02dac4affcfdcb82730ee
SHA13f827cd3d789d174498ea62c64988d23071c1546
SHA2565ccaf52605f16c39acd308435b7c4446c235bed5ae939e400f30d3647c03f6fb
SHA51201e1aee2a11ade23e6ffba5647640c6f2be2896e94fc02c14c23b53d31bfe364a475c454871ddfaf73b42ef1c07416f078925494a317a0162ddd93318f0b5488
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
947KB
MD573fa9bfb100fa4d8304fef98446d2b62
SHA11ee7c475c40a82dfa230e26669aed12271778f49
SHA2569af42638628323098b6873eee65103c97fa1ff971d6640323ab4a5290edc71c2
SHA51209748e21766ba6147023b1424109ed394371c2da93334016fe790c8b36df3c3de9e9194b31bcbab06661d0200d11a90c1314505d91bca94d7839066cf0bdbdcb
-
Filesize
947KB
MD573fa9bfb100fa4d8304fef98446d2b62
SHA11ee7c475c40a82dfa230e26669aed12271778f49
SHA2569af42638628323098b6873eee65103c97fa1ff971d6640323ab4a5290edc71c2
SHA51209748e21766ba6147023b1424109ed394371c2da93334016fe790c8b36df3c3de9e9194b31bcbab06661d0200d11a90c1314505d91bca94d7839066cf0bdbdcb
-
Filesize
947KB
MD573fa9bfb100fa4d8304fef98446d2b62
SHA11ee7c475c40a82dfa230e26669aed12271778f49
SHA2569af42638628323098b6873eee65103c97fa1ff971d6640323ab4a5290edc71c2
SHA51209748e21766ba6147023b1424109ed394371c2da93334016fe790c8b36df3c3de9e9194b31bcbab06661d0200d11a90c1314505d91bca94d7839066cf0bdbdcb
-
Filesize
947KB
MD573fa9bfb100fa4d8304fef98446d2b62
SHA11ee7c475c40a82dfa230e26669aed12271778f49
SHA2569af42638628323098b6873eee65103c97fa1ff971d6640323ab4a5290edc71c2
SHA51209748e21766ba6147023b1424109ed394371c2da93334016fe790c8b36df3c3de9e9194b31bcbab06661d0200d11a90c1314505d91bca94d7839066cf0bdbdcb
-
Filesize
947KB
MD573fa9bfb100fa4d8304fef98446d2b62
SHA11ee7c475c40a82dfa230e26669aed12271778f49
SHA2569af42638628323098b6873eee65103c97fa1ff971d6640323ab4a5290edc71c2
SHA51209748e21766ba6147023b1424109ed394371c2da93334016fe790c8b36df3c3de9e9194b31bcbab06661d0200d11a90c1314505d91bca94d7839066cf0bdbdcb
-
Filesize
947KB
MD573fa9bfb100fa4d8304fef98446d2b62
SHA11ee7c475c40a82dfa230e26669aed12271778f49
SHA2569af42638628323098b6873eee65103c97fa1ff971d6640323ab4a5290edc71c2
SHA51209748e21766ba6147023b1424109ed394371c2da93334016fe790c8b36df3c3de9e9194b31bcbab06661d0200d11a90c1314505d91bca94d7839066cf0bdbdcb
-
Filesize
947KB
MD573fa9bfb100fa4d8304fef98446d2b62
SHA11ee7c475c40a82dfa230e26669aed12271778f49
SHA2569af42638628323098b6873eee65103c97fa1ff971d6640323ab4a5290edc71c2
SHA51209748e21766ba6147023b1424109ed394371c2da93334016fe790c8b36df3c3de9e9194b31bcbab06661d0200d11a90c1314505d91bca94d7839066cf0bdbdcb
-
Filesize
947KB
MD573fa9bfb100fa4d8304fef98446d2b62
SHA11ee7c475c40a82dfa230e26669aed12271778f49
SHA2569af42638628323098b6873eee65103c97fa1ff971d6640323ab4a5290edc71c2
SHA51209748e21766ba6147023b1424109ed394371c2da93334016fe790c8b36df3c3de9e9194b31bcbab06661d0200d11a90c1314505d91bca94d7839066cf0bdbdcb
-
Filesize
947KB
MD573fa9bfb100fa4d8304fef98446d2b62
SHA11ee7c475c40a82dfa230e26669aed12271778f49
SHA2569af42638628323098b6873eee65103c97fa1ff971d6640323ab4a5290edc71c2
SHA51209748e21766ba6147023b1424109ed394371c2da93334016fe790c8b36df3c3de9e9194b31bcbab06661d0200d11a90c1314505d91bca94d7839066cf0bdbdcb
-
Filesize
947KB
MD573fa9bfb100fa4d8304fef98446d2b62
SHA11ee7c475c40a82dfa230e26669aed12271778f49
SHA2569af42638628323098b6873eee65103c97fa1ff971d6640323ab4a5290edc71c2
SHA51209748e21766ba6147023b1424109ed394371c2da93334016fe790c8b36df3c3de9e9194b31bcbab06661d0200d11a90c1314505d91bca94d7839066cf0bdbdcb
-
Filesize
947KB
MD573fa9bfb100fa4d8304fef98446d2b62
SHA11ee7c475c40a82dfa230e26669aed12271778f49
SHA2569af42638628323098b6873eee65103c97fa1ff971d6640323ab4a5290edc71c2
SHA51209748e21766ba6147023b1424109ed394371c2da93334016fe790c8b36df3c3de9e9194b31bcbab06661d0200d11a90c1314505d91bca94d7839066cf0bdbdcb