Analysis
-
max time kernel
148s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2022 18:29
Static task
static1
Behavioral task
behavioral1
Sample
89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe
Resource
win10v2004-20220901-en
General
-
Target
89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe
-
Size
447KB
-
MD5
ddc2fdb455f2a23536aaacfab77af4b6
-
SHA1
a2b804041521b22dc107a22f64a09afb9f609973
-
SHA256
89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6
-
SHA512
8efbb24330973d7e270fd20a033c697a95b536fabd4e5aa2ce7224594916f923ff2a0647e9511dc391fa03a44f443b0eff575822b5afa43ffe3f73168dd655f5
-
SSDEEP
12288:SEGuxoIOcHBkiCVt2Y8cz+PAZa8YuINE:uubduiS7z+YaZJ
Malware Config
Signatures
-
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/3592-135-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/2284-155-0x0000000000000000-mapping.dmp MailPassView behavioral2/memory/2284-156-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2284-158-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2284-159-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/3592-135-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/1308-161-0x0000000000000000-mapping.dmp WebBrowserPassView behavioral2/memory/1308-162-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/1308-164-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/1308-165-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 9 IoCs
Processes:
resource yara_rule behavioral2/memory/3592-135-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/2284-155-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/2284-156-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2284-158-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2284-159-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1308-161-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/1308-162-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/1308-164-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/1308-165-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Executes dropped EXE 4 IoCs
Processes:
Windows Update.exeWindows Update.exeWindows Update.exeWindows Update.exepid process 2020 Windows Update.exe 1512 Windows Update.exe 1792 Windows Update.exe 4224 Windows Update.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Windows Update.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" Windows Update.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 23 whatismyipaddress.com 25 whatismyipaddress.com -
Suspicious use of SetThreadContext 4 IoCs
Processes:
89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exeWindows Update.exeWindows Update.exedescription pid process target process PID 4572 set thread context of 3592 4572 89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe 89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe PID 2020 set thread context of 4224 2020 Windows Update.exe Windows Update.exe PID 4224 set thread context of 2284 4224 Windows Update.exe vbc.exe PID 4224 set thread context of 1308 4224 Windows Update.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
Windows Update.exevbc.exepid process 2020 Windows Update.exe 2020 Windows Update.exe 2020 Windows Update.exe 2020 Windows Update.exe 1308 vbc.exe 1308 vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Windows Update.exeWindows Update.exedescription pid process Token: SeDebugPrivilege 2020 Windows Update.exe Token: SeDebugPrivilege 4224 Windows Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Update.exepid process 4224 Windows Update.exe -
Suspicious use of WriteProcessMemory 43 IoCs
Processes:
89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exeWindows Update.exeWindows Update.exedescription pid process target process PID 4572 wrote to memory of 3592 4572 89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe 89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe PID 4572 wrote to memory of 3592 4572 89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe 89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe PID 4572 wrote to memory of 3592 4572 89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe 89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe PID 4572 wrote to memory of 3592 4572 89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe 89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe PID 4572 wrote to memory of 3592 4572 89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe 89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe PID 4572 wrote to memory of 3592 4572 89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe 89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe PID 4572 wrote to memory of 3592 4572 89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe 89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe PID 4572 wrote to memory of 3592 4572 89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe 89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe PID 3592 wrote to memory of 2020 3592 89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe Windows Update.exe PID 3592 wrote to memory of 2020 3592 89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe Windows Update.exe PID 3592 wrote to memory of 2020 3592 89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe Windows Update.exe PID 2020 wrote to memory of 1512 2020 Windows Update.exe Windows Update.exe PID 2020 wrote to memory of 1512 2020 Windows Update.exe Windows Update.exe PID 2020 wrote to memory of 1512 2020 Windows Update.exe Windows Update.exe PID 2020 wrote to memory of 1792 2020 Windows Update.exe Windows Update.exe PID 2020 wrote to memory of 1792 2020 Windows Update.exe Windows Update.exe PID 2020 wrote to memory of 1792 2020 Windows Update.exe Windows Update.exe PID 2020 wrote to memory of 4224 2020 Windows Update.exe Windows Update.exe PID 2020 wrote to memory of 4224 2020 Windows Update.exe Windows Update.exe PID 2020 wrote to memory of 4224 2020 Windows Update.exe Windows Update.exe PID 2020 wrote to memory of 4224 2020 Windows Update.exe Windows Update.exe PID 2020 wrote to memory of 4224 2020 Windows Update.exe Windows Update.exe PID 2020 wrote to memory of 4224 2020 Windows Update.exe Windows Update.exe PID 2020 wrote to memory of 4224 2020 Windows Update.exe Windows Update.exe PID 2020 wrote to memory of 4224 2020 Windows Update.exe Windows Update.exe PID 4224 wrote to memory of 2284 4224 Windows Update.exe vbc.exe PID 4224 wrote to memory of 2284 4224 Windows Update.exe vbc.exe PID 4224 wrote to memory of 2284 4224 Windows Update.exe vbc.exe PID 4224 wrote to memory of 2284 4224 Windows Update.exe vbc.exe PID 4224 wrote to memory of 2284 4224 Windows Update.exe vbc.exe PID 4224 wrote to memory of 2284 4224 Windows Update.exe vbc.exe PID 4224 wrote to memory of 2284 4224 Windows Update.exe vbc.exe PID 4224 wrote to memory of 2284 4224 Windows Update.exe vbc.exe PID 4224 wrote to memory of 2284 4224 Windows Update.exe vbc.exe PID 4224 wrote to memory of 1308 4224 Windows Update.exe vbc.exe PID 4224 wrote to memory of 1308 4224 Windows Update.exe vbc.exe PID 4224 wrote to memory of 1308 4224 Windows Update.exe vbc.exe PID 4224 wrote to memory of 1308 4224 Windows Update.exe vbc.exe PID 4224 wrote to memory of 1308 4224 Windows Update.exe vbc.exe PID 4224 wrote to memory of 1308 4224 Windows Update.exe vbc.exe PID 4224 wrote to memory of 1308 4224 Windows Update.exe vbc.exe PID 4224 wrote to memory of 1308 4224 Windows Update.exe vbc.exe PID 4224 wrote to memory of 1308 4224 Windows Update.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe"C:\Users\Admin\AppData\Local\Temp\89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Users\Admin\AppData\Local\Temp\89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe"C:\Users\Admin\AppData\Local\Temp\89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"4⤵
- Executes dropped EXE
PID:1512 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"4⤵
- Executes dropped EXE
PID:1792 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4224 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"5⤵
- Accesses Microsoft Outlook accounts
PID:2284 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"5⤵
- Suspicious behavior: EnumeratesProcesses
PID:1308
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe.log
Filesize594B
MD5fdb26b3b547022b45cfaeee57eafd566
SHA111c6798b8a59233f404014c5e79b3363cd564b37
SHA2562707fc7f074413881b7bafca05079327b188db6005709951e7f69d39a2af97c0
SHA51244d9bb8c0f0b341690d00eda86e15a50f7f29ce9595925c1a2a7e19ad26202d10049a7a97bea278ecb7d429ad555de8edceeffff664d4b06309a9410a09bb700
-
Filesize
774B
MD5fc93eb9acb036dc0adcb7e9203deae84
SHA1f6180e425e36b03252e18d9edb38c853a0546226
SHA2568da330d49f43e46c3c34a7283f168ab399a37280b490503d7e7ca8ff34eaddae
SHA5128ed8c6f1199da12f71819be099b2f129eced45e27e7bd7e1efbb07b09c7102bd31aaa9c39de85c9a583963b9331248d53d76eec0eb2b8ba7173ab0fdef25a620
-
Filesize
102B
MD5ffcf2e2cd3bd02a157e8dae904373d24
SHA1764c52751970eb22749a00605cbd5c3e8cded2e4
SHA2564aeea137f4da8006dbcd4b58502a3e88bbd98a3f84e5c76b28cba1fd5497385a
SHA512af7e77fb72dbbfedd2ef6d2d5f03f01edf18289b60e46f2e262a6d6c7ccbd5520afd60ade2353f429fd36bac428642d468aeff3e36091976de3ebc1d8d8a641a
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
447KB
MD5ddc2fdb455f2a23536aaacfab77af4b6
SHA1a2b804041521b22dc107a22f64a09afb9f609973
SHA25689a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6
SHA5128efbb24330973d7e270fd20a033c697a95b536fabd4e5aa2ce7224594916f923ff2a0647e9511dc391fa03a44f443b0eff575822b5afa43ffe3f73168dd655f5
-
Filesize
447KB
MD5ddc2fdb455f2a23536aaacfab77af4b6
SHA1a2b804041521b22dc107a22f64a09afb9f609973
SHA25689a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6
SHA5128efbb24330973d7e270fd20a033c697a95b536fabd4e5aa2ce7224594916f923ff2a0647e9511dc391fa03a44f443b0eff575822b5afa43ffe3f73168dd655f5
-
Filesize
447KB
MD5ddc2fdb455f2a23536aaacfab77af4b6
SHA1a2b804041521b22dc107a22f64a09afb9f609973
SHA25689a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6
SHA5128efbb24330973d7e270fd20a033c697a95b536fabd4e5aa2ce7224594916f923ff2a0647e9511dc391fa03a44f443b0eff575822b5afa43ffe3f73168dd655f5
-
Filesize
447KB
MD5ddc2fdb455f2a23536aaacfab77af4b6
SHA1a2b804041521b22dc107a22f64a09afb9f609973
SHA25689a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6
SHA5128efbb24330973d7e270fd20a033c697a95b536fabd4e5aa2ce7224594916f923ff2a0647e9511dc391fa03a44f443b0eff575822b5afa43ffe3f73168dd655f5
-
Filesize
447KB
MD5ddc2fdb455f2a23536aaacfab77af4b6
SHA1a2b804041521b22dc107a22f64a09afb9f609973
SHA25689a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6
SHA5128efbb24330973d7e270fd20a033c697a95b536fabd4e5aa2ce7224594916f923ff2a0647e9511dc391fa03a44f443b0eff575822b5afa43ffe3f73168dd655f5