Analysis
-
max time kernel
150s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 18:50
Static task
static1
Behavioral task
behavioral1
Sample
PO9087665788.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
PO9087665788.exe
Resource
win10v2004-20220414-en
General
-
Target
PO9087665788.exe
-
Size
825KB
-
MD5
105cab9441e63917a5c774c36ab801c6
-
SHA1
c343476262267c46ebee6cf8683de3620ca938d0
-
SHA256
60a50c08aad635ae204be365b12b1dce34134c62b25c74aa5dc4a2e02aa75771
-
SHA512
5d63d1389d52f1d0459db03d3aab90a4d555e22e3d0773ffe5ad8e0a35a319b67c2dfc0d435a2592b684308cfb8b8e3de6cdb4468d8cafffea594a5e7c6521a3
Malware Config
Extracted
Protocol: smtp- Host:
webmail.tos-thailand.com - Port:
587 - Username:
sudarat.k@tos-thailand.com - Password:
P@ssw0rd
Signatures
-
NirSoft MailPassView 8 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/900-56-0x0000000001ED0000-0x0000000001F58000-memory.dmp MailPassView behavioral1/memory/900-57-0x0000000001ED0000-0x0000000001F58000-memory.dmp MailPassView behavioral1/memory/1076-76-0x0000000002040000-0x00000000020C8000-memory.dmp MailPassView behavioral1/memory/1076-77-0x0000000002040000-0x00000000020C8000-memory.dmp MailPassView behavioral1/memory/1072-81-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1072-82-0x0000000000411654-mapping.dmp MailPassView behavioral1/memory/1072-85-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1072-87-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 8 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/900-56-0x0000000001ED0000-0x0000000001F58000-memory.dmp WebBrowserPassView behavioral1/memory/900-57-0x0000000001ED0000-0x0000000001F58000-memory.dmp WebBrowserPassView behavioral1/memory/1076-76-0x0000000002040000-0x00000000020C8000-memory.dmp WebBrowserPassView behavioral1/memory/1076-77-0x0000000002040000-0x00000000020C8000-memory.dmp WebBrowserPassView behavioral1/memory/1208-88-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1208-89-0x0000000000442628-mapping.dmp WebBrowserPassView behavioral1/memory/1208-92-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1208-94-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 12 IoCs
Processes:
resource yara_rule behavioral1/memory/900-56-0x0000000001ED0000-0x0000000001F58000-memory.dmp Nirsoft behavioral1/memory/900-57-0x0000000001ED0000-0x0000000001F58000-memory.dmp Nirsoft behavioral1/memory/1076-76-0x0000000002040000-0x00000000020C8000-memory.dmp Nirsoft behavioral1/memory/1076-77-0x0000000002040000-0x00000000020C8000-memory.dmp Nirsoft behavioral1/memory/1072-81-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1072-82-0x0000000000411654-mapping.dmp Nirsoft behavioral1/memory/1072-85-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1072-87-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1208-88-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1208-89-0x0000000000442628-mapping.dmp Nirsoft behavioral1/memory/1208-92-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1208-94-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Executes dropped EXE 2 IoCs
Processes:
Windows Update.exeWindows Update.exepid process 968 Windows Update.exe 1076 Windows Update.exe -
Deletes itself 1 IoCs
Processes:
Windows Update.exepid process 1076 Windows Update.exe -
Loads dropped DLL 8 IoCs
Processes:
PO9087665788.exeWindows Update.exeWindows Update.exepid process 900 PO9087665788.exe 968 Windows Update.exe 968 Windows Update.exe 968 Windows Update.exe 968 Windows Update.exe 1076 Windows Update.exe 1076 Windows Update.exe 1076 Windows Update.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Windows Update.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" Windows Update.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 3 whatismyipaddress.com 5 whatismyipaddress.com 6 whatismyipaddress.com -
Suspicious use of SetThreadContext 4 IoCs
Processes:
PO9087665788.exeWindows Update.exeWindows Update.exedescription pid process target process PID 1172 set thread context of 900 1172 PO9087665788.exe PO9087665788.exe PID 968 set thread context of 1076 968 Windows Update.exe Windows Update.exe PID 1076 set thread context of 1072 1076 Windows Update.exe vbc.exe PID 1076 set thread context of 1208 1076 Windows Update.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
PO9087665788.exeWindows Update.exeWindows Update.exepid process 1172 PO9087665788.exe 968 Windows Update.exe 1076 Windows Update.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
PO9087665788.exeWindows Update.exepid process 1172 PO9087665788.exe 968 Windows Update.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Windows Update.exedescription pid process Token: SeDebugPrivilege 1076 Windows Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Update.exepid process 1076 Windows Update.exe -
Suspicious use of WriteProcessMemory 44 IoCs
Processes:
PO9087665788.exePO9087665788.exeWindows Update.exeWindows Update.exedescription pid process target process PID 1172 wrote to memory of 900 1172 PO9087665788.exe PO9087665788.exe PID 1172 wrote to memory of 900 1172 PO9087665788.exe PO9087665788.exe PID 1172 wrote to memory of 900 1172 PO9087665788.exe PO9087665788.exe PID 1172 wrote to memory of 900 1172 PO9087665788.exe PO9087665788.exe PID 900 wrote to memory of 968 900 PO9087665788.exe Windows Update.exe PID 900 wrote to memory of 968 900 PO9087665788.exe Windows Update.exe PID 900 wrote to memory of 968 900 PO9087665788.exe Windows Update.exe PID 900 wrote to memory of 968 900 PO9087665788.exe Windows Update.exe PID 900 wrote to memory of 968 900 PO9087665788.exe Windows Update.exe PID 900 wrote to memory of 968 900 PO9087665788.exe Windows Update.exe PID 900 wrote to memory of 968 900 PO9087665788.exe Windows Update.exe PID 968 wrote to memory of 1076 968 Windows Update.exe Windows Update.exe PID 968 wrote to memory of 1076 968 Windows Update.exe Windows Update.exe PID 968 wrote to memory of 1076 968 Windows Update.exe Windows Update.exe PID 968 wrote to memory of 1076 968 Windows Update.exe Windows Update.exe PID 968 wrote to memory of 1076 968 Windows Update.exe Windows Update.exe PID 968 wrote to memory of 1076 968 Windows Update.exe Windows Update.exe PID 968 wrote to memory of 1076 968 Windows Update.exe Windows Update.exe PID 1076 wrote to memory of 1072 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1072 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1072 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1072 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1072 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1072 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1072 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1072 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1072 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1072 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1072 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1072 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1072 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1208 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1208 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1208 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1208 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1208 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1208 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1208 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1208 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1208 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1208 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1208 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1208 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1208 1076 Windows Update.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO9087665788.exe"C:\Users\Admin\AppData\Local\Temp\PO9087665788.exe"
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
-
C:\Users\Admin\AppData\Local\Temp\PO9087665788.exe"C:\Users\Admin\AppData\Local\Temp\PO9087665788.exe"
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
-
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
-
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"
- Executes dropped EXE
- Deletes itself
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
- Accesses Microsoft Outlook accounts
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
Network
MITRE ATT&CK Matrix ATT&CK v6
Replay Monitor
Downloads
-
C:\Users\Admin\AppData\Local\Temp\SysInfo.txtFilesize
50B
MD54cb7017b8a46c8cf56bed39e0a805c19
SHA155a1cd84c133174f0ea4fbde50e7f555fa47465d
SHA256a8d5ef39420789e5ebca4be99042f8924fe8b36b12abf003750f7e41a85d1b53
SHA512bdda09a54492f7bebcd9461d9179ee4f347be825060b8db13de8e5cca9a0f0f0776a415d43d04c00109c1b329f3773fafc7681136c9d28413e979759df8f96bd
-
C:\Users\Admin\AppData\Local\Temp\holderwb.txtFilesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Windows Update.exeFilesize
825KB
MD5105cab9441e63917a5c774c36ab801c6
SHA1c343476262267c46ebee6cf8683de3620ca938d0
SHA25660a50c08aad635ae204be365b12b1dce34134c62b25c74aa5dc4a2e02aa75771
SHA5125d63d1389d52f1d0459db03d3aab90a4d555e22e3d0773ffe5ad8e0a35a319b67c2dfc0d435a2592b684308cfb8b8e3de6cdb4468d8cafffea594a5e7c6521a3
-
C:\Users\Admin\AppData\Roaming\Windows Update.exeFilesize
825KB
MD5105cab9441e63917a5c774c36ab801c6
SHA1c343476262267c46ebee6cf8683de3620ca938d0
SHA25660a50c08aad635ae204be365b12b1dce34134c62b25c74aa5dc4a2e02aa75771
SHA5125d63d1389d52f1d0459db03d3aab90a4d555e22e3d0773ffe5ad8e0a35a319b67c2dfc0d435a2592b684308cfb8b8e3de6cdb4468d8cafffea594a5e7c6521a3
-
C:\Users\Admin\AppData\Roaming\Windows Update.exeFilesize
825KB
MD5105cab9441e63917a5c774c36ab801c6
SHA1c343476262267c46ebee6cf8683de3620ca938d0
SHA25660a50c08aad635ae204be365b12b1dce34134c62b25c74aa5dc4a2e02aa75771
SHA5125d63d1389d52f1d0459db03d3aab90a4d555e22e3d0773ffe5ad8e0a35a319b67c2dfc0d435a2592b684308cfb8b8e3de6cdb4468d8cafffea594a5e7c6521a3
-
\Users\Admin\AppData\Roaming\Windows Update.exeFilesize
825KB
MD5105cab9441e63917a5c774c36ab801c6
SHA1c343476262267c46ebee6cf8683de3620ca938d0
SHA25660a50c08aad635ae204be365b12b1dce34134c62b25c74aa5dc4a2e02aa75771
SHA5125d63d1389d52f1d0459db03d3aab90a4d555e22e3d0773ffe5ad8e0a35a319b67c2dfc0d435a2592b684308cfb8b8e3de6cdb4468d8cafffea594a5e7c6521a3
-
\Users\Admin\AppData\Roaming\Windows Update.exeFilesize
825KB
MD5105cab9441e63917a5c774c36ab801c6
SHA1c343476262267c46ebee6cf8683de3620ca938d0
SHA25660a50c08aad635ae204be365b12b1dce34134c62b25c74aa5dc4a2e02aa75771
SHA5125d63d1389d52f1d0459db03d3aab90a4d555e22e3d0773ffe5ad8e0a35a319b67c2dfc0d435a2592b684308cfb8b8e3de6cdb4468d8cafffea594a5e7c6521a3
-
\Users\Admin\AppData\Roaming\Windows Update.exeFilesize
825KB
MD5105cab9441e63917a5c774c36ab801c6
SHA1c343476262267c46ebee6cf8683de3620ca938d0
SHA25660a50c08aad635ae204be365b12b1dce34134c62b25c74aa5dc4a2e02aa75771
SHA5125d63d1389d52f1d0459db03d3aab90a4d555e22e3d0773ffe5ad8e0a35a319b67c2dfc0d435a2592b684308cfb8b8e3de6cdb4468d8cafffea594a5e7c6521a3
-
\Users\Admin\AppData\Roaming\Windows Update.exeFilesize
825KB
MD5105cab9441e63917a5c774c36ab801c6
SHA1c343476262267c46ebee6cf8683de3620ca938d0
SHA25660a50c08aad635ae204be365b12b1dce34134c62b25c74aa5dc4a2e02aa75771
SHA5125d63d1389d52f1d0459db03d3aab90a4d555e22e3d0773ffe5ad8e0a35a319b67c2dfc0d435a2592b684308cfb8b8e3de6cdb4468d8cafffea594a5e7c6521a3
-
\Users\Admin\AppData\Roaming\Windows Update.exeFilesize
825KB
MD5105cab9441e63917a5c774c36ab801c6
SHA1c343476262267c46ebee6cf8683de3620ca938d0
SHA25660a50c08aad635ae204be365b12b1dce34134c62b25c74aa5dc4a2e02aa75771
SHA5125d63d1389d52f1d0459db03d3aab90a4d555e22e3d0773ffe5ad8e0a35a319b67c2dfc0d435a2592b684308cfb8b8e3de6cdb4468d8cafffea594a5e7c6521a3
-
\Users\Admin\AppData\Roaming\Windows Update.exeFilesize
825KB
MD5105cab9441e63917a5c774c36ab801c6
SHA1c343476262267c46ebee6cf8683de3620ca938d0
SHA25660a50c08aad635ae204be365b12b1dce34134c62b25c74aa5dc4a2e02aa75771
SHA5125d63d1389d52f1d0459db03d3aab90a4d555e22e3d0773ffe5ad8e0a35a319b67c2dfc0d435a2592b684308cfb8b8e3de6cdb4468d8cafffea594a5e7c6521a3
-
\Users\Admin\AppData\Roaming\Windows Update.exeFilesize
825KB
MD5105cab9441e63917a5c774c36ab801c6
SHA1c343476262267c46ebee6cf8683de3620ca938d0
SHA25660a50c08aad635ae204be365b12b1dce34134c62b25c74aa5dc4a2e02aa75771
SHA5125d63d1389d52f1d0459db03d3aab90a4d555e22e3d0773ffe5ad8e0a35a319b67c2dfc0d435a2592b684308cfb8b8e3de6cdb4468d8cafffea594a5e7c6521a3
-
\Users\Admin\AppData\Roaming\Windows Update.exeFilesize
825KB
MD5105cab9441e63917a5c774c36ab801c6
SHA1c343476262267c46ebee6cf8683de3620ca938d0
SHA25660a50c08aad635ae204be365b12b1dce34134c62b25c74aa5dc4a2e02aa75771
SHA5125d63d1389d52f1d0459db03d3aab90a4d555e22e3d0773ffe5ad8e0a35a319b67c2dfc0d435a2592b684308cfb8b8e3de6cdb4468d8cafffea594a5e7c6521a3
-
memory/900-60-0x0000000073F30000-0x00000000744DB000-memory.dmpFilesize
5MB
-
memory/900-57-0x0000000001ED0000-0x0000000001F58000-memory.dmpFilesize
544KB
-
memory/900-56-0x0000000001ED0000-0x0000000001F58000-memory.dmpFilesize
544KB
-
memory/900-55-0x000000000051B520-mapping.dmp
-
memory/968-62-0x0000000000000000-mapping.dmp
-
memory/968-78-0x0000000000400000-0x00000000004D5000-memory.dmpFilesize
852KB
-
memory/1072-81-0x0000000000400000-0x000000000041B000-memory.dmpFilesize
108KB
-
memory/1072-82-0x0000000000411654-mapping.dmp
-
memory/1072-87-0x0000000000400000-0x000000000041B000-memory.dmpFilesize
108KB
-
memory/1072-85-0x0000000000400000-0x000000000041B000-memory.dmpFilesize
108KB
-
memory/1076-80-0x0000000073F90000-0x000000007453B000-memory.dmpFilesize
5MB
-
memory/1076-70-0x000000000051B520-mapping.dmp
-
memory/1076-77-0x0000000002040000-0x00000000020C8000-memory.dmpFilesize
544KB
-
memory/1076-76-0x0000000002040000-0x00000000020C8000-memory.dmpFilesize
544KB
-
memory/1172-54-0x00000000755A1000-0x00000000755A3000-memory.dmpFilesize
8KB
-
memory/1172-59-0x0000000000400000-0x00000000004D5000-memory.dmpFilesize
852KB
-
memory/1208-88-0x0000000000400000-0x0000000000458000-memory.dmpFilesize
352KB
-
memory/1208-89-0x0000000000442628-mapping.dmp
-
memory/1208-92-0x0000000000400000-0x0000000000458000-memory.dmpFilesize
352KB
-
memory/1208-94-0x0000000000400000-0x0000000000458000-memory.dmpFilesize
352KB