Analysis
-
max time kernel
218s -
max time network
240s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2022 18:30
Static task
static1
Behavioral task
behavioral1
Sample
85ed0f5758b61181cef6744d5898aa69d1b19d2adc4c0b16cbe9a5f028661f2a.exe
Resource
win7-20220901-en
General
-
Target
85ed0f5758b61181cef6744d5898aa69d1b19d2adc4c0b16cbe9a5f028661f2a.exe
-
Size
517KB
-
MD5
726c6328f05df8367176576697520a6e
-
SHA1
621dd2c537baf3338a32a857a22699d5b179de4c
-
SHA256
85ed0f5758b61181cef6744d5898aa69d1b19d2adc4c0b16cbe9a5f028661f2a
-
SHA512
dc1ad846db17718db17d5a4b021606d2cf47ff9ad7b8cdc515c32810a30ff51501ddc574906bb31429a70edaa3b7940b0388cb317a06dcf92bf6109e9468a277
-
SSDEEP
12288:xeoLmHOgTEt6Vky/C50FsxPFuiFYcg8y:IiHTYVkya5vPF3E8
Malware Config
Signatures
-
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/3424-135-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/3084-154-0x0000000000000000-mapping.dmp MailPassView behavioral2/memory/3084-155-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/3084-160-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/3084-162-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/3424-135-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/3248-158-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/3248-157-0x0000000000000000-mapping.dmp WebBrowserPassView behavioral2/memory/3248-161-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/3248-163-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 9 IoCs
Processes:
resource yara_rule behavioral2/memory/3424-135-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/3084-154-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/3084-155-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3248-158-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/3248-157-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/3084-160-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3248-161-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/3084-162-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3248-163-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Executes dropped EXE 2 IoCs
Processes:
Windows Update.exeWindows Update.exepid process 1336 Windows Update.exe 3240 Windows Update.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
85ed0f5758b61181cef6744d5898aa69d1b19d2adc4c0b16cbe9a5f028661f2a.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation 85ed0f5758b61181cef6744d5898aa69d1b19d2adc4c0b16cbe9a5f028661f2a.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 71 whatismyipaddress.com 73 whatismyipaddress.com -
Suspicious use of SetThreadContext 4 IoCs
Processes:
85ed0f5758b61181cef6744d5898aa69d1b19d2adc4c0b16cbe9a5f028661f2a.exeWindows Update.exeWindows Update.exedescription pid process target process PID 2608 set thread context of 3424 2608 85ed0f5758b61181cef6744d5898aa69d1b19d2adc4c0b16cbe9a5f028661f2a.exe 85ed0f5758b61181cef6744d5898aa69d1b19d2adc4c0b16cbe9a5f028661f2a.exe PID 1336 set thread context of 3240 1336 Windows Update.exe Windows Update.exe PID 3240 set thread context of 3084 3240 Windows Update.exe vbc.exe PID 3240 set thread context of 3248 3240 Windows Update.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Windows Update.exedescription pid process Token: SeDebugPrivilege 3240 Windows Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Update.exepid process 3240 Windows Update.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
85ed0f5758b61181cef6744d5898aa69d1b19d2adc4c0b16cbe9a5f028661f2a.exe85ed0f5758b61181cef6744d5898aa69d1b19d2adc4c0b16cbe9a5f028661f2a.exeWindows Update.exeWindows Update.exedescription pid process target process PID 2608 wrote to memory of 3424 2608 85ed0f5758b61181cef6744d5898aa69d1b19d2adc4c0b16cbe9a5f028661f2a.exe 85ed0f5758b61181cef6744d5898aa69d1b19d2adc4c0b16cbe9a5f028661f2a.exe PID 2608 wrote to memory of 3424 2608 85ed0f5758b61181cef6744d5898aa69d1b19d2adc4c0b16cbe9a5f028661f2a.exe 85ed0f5758b61181cef6744d5898aa69d1b19d2adc4c0b16cbe9a5f028661f2a.exe PID 2608 wrote to memory of 3424 2608 85ed0f5758b61181cef6744d5898aa69d1b19d2adc4c0b16cbe9a5f028661f2a.exe 85ed0f5758b61181cef6744d5898aa69d1b19d2adc4c0b16cbe9a5f028661f2a.exe PID 2608 wrote to memory of 3424 2608 85ed0f5758b61181cef6744d5898aa69d1b19d2adc4c0b16cbe9a5f028661f2a.exe 85ed0f5758b61181cef6744d5898aa69d1b19d2adc4c0b16cbe9a5f028661f2a.exe PID 2608 wrote to memory of 3424 2608 85ed0f5758b61181cef6744d5898aa69d1b19d2adc4c0b16cbe9a5f028661f2a.exe 85ed0f5758b61181cef6744d5898aa69d1b19d2adc4c0b16cbe9a5f028661f2a.exe PID 2608 wrote to memory of 3424 2608 85ed0f5758b61181cef6744d5898aa69d1b19d2adc4c0b16cbe9a5f028661f2a.exe 85ed0f5758b61181cef6744d5898aa69d1b19d2adc4c0b16cbe9a5f028661f2a.exe PID 2608 wrote to memory of 3424 2608 85ed0f5758b61181cef6744d5898aa69d1b19d2adc4c0b16cbe9a5f028661f2a.exe 85ed0f5758b61181cef6744d5898aa69d1b19d2adc4c0b16cbe9a5f028661f2a.exe PID 2608 wrote to memory of 3424 2608 85ed0f5758b61181cef6744d5898aa69d1b19d2adc4c0b16cbe9a5f028661f2a.exe 85ed0f5758b61181cef6744d5898aa69d1b19d2adc4c0b16cbe9a5f028661f2a.exe PID 3424 wrote to memory of 1336 3424 85ed0f5758b61181cef6744d5898aa69d1b19d2adc4c0b16cbe9a5f028661f2a.exe Windows Update.exe PID 3424 wrote to memory of 1336 3424 85ed0f5758b61181cef6744d5898aa69d1b19d2adc4c0b16cbe9a5f028661f2a.exe Windows Update.exe PID 3424 wrote to memory of 1336 3424 85ed0f5758b61181cef6744d5898aa69d1b19d2adc4c0b16cbe9a5f028661f2a.exe Windows Update.exe PID 1336 wrote to memory of 3240 1336 Windows Update.exe Windows Update.exe PID 1336 wrote to memory of 3240 1336 Windows Update.exe Windows Update.exe PID 1336 wrote to memory of 3240 1336 Windows Update.exe Windows Update.exe PID 1336 wrote to memory of 3240 1336 Windows Update.exe Windows Update.exe PID 1336 wrote to memory of 3240 1336 Windows Update.exe Windows Update.exe PID 1336 wrote to memory of 3240 1336 Windows Update.exe Windows Update.exe PID 1336 wrote to memory of 3240 1336 Windows Update.exe Windows Update.exe PID 1336 wrote to memory of 3240 1336 Windows Update.exe Windows Update.exe PID 3240 wrote to memory of 3084 3240 Windows Update.exe vbc.exe PID 3240 wrote to memory of 3084 3240 Windows Update.exe vbc.exe PID 3240 wrote to memory of 3084 3240 Windows Update.exe vbc.exe PID 3240 wrote to memory of 3084 3240 Windows Update.exe vbc.exe PID 3240 wrote to memory of 3084 3240 Windows Update.exe vbc.exe PID 3240 wrote to memory of 3084 3240 Windows Update.exe vbc.exe PID 3240 wrote to memory of 3084 3240 Windows Update.exe vbc.exe PID 3240 wrote to memory of 3084 3240 Windows Update.exe vbc.exe PID 3240 wrote to memory of 3084 3240 Windows Update.exe vbc.exe PID 3240 wrote to memory of 3248 3240 Windows Update.exe vbc.exe PID 3240 wrote to memory of 3248 3240 Windows Update.exe vbc.exe PID 3240 wrote to memory of 3248 3240 Windows Update.exe vbc.exe PID 3240 wrote to memory of 3248 3240 Windows Update.exe vbc.exe PID 3240 wrote to memory of 3248 3240 Windows Update.exe vbc.exe PID 3240 wrote to memory of 3248 3240 Windows Update.exe vbc.exe PID 3240 wrote to memory of 3248 3240 Windows Update.exe vbc.exe PID 3240 wrote to memory of 3248 3240 Windows Update.exe vbc.exe PID 3240 wrote to memory of 3248 3240 Windows Update.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\85ed0f5758b61181cef6744d5898aa69d1b19d2adc4c0b16cbe9a5f028661f2a.exe"C:\Users\Admin\AppData\Local\Temp\85ed0f5758b61181cef6744d5898aa69d1b19d2adc4c0b16cbe9a5f028661f2a.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Users\Admin\AppData\Local\Temp\85ed0f5758b61181cef6744d5898aa69d1b19d2adc4c0b16cbe9a5f028661f2a.exe"C:\Users\Admin\AppData\Local\Temp\85ed0f5758b61181cef6744d5898aa69d1b19d2adc4c0b16cbe9a5f028661f2a.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"5⤵
- Accesses Microsoft Outlook accounts
PID:3084 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"5⤵PID:3248
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\85ed0f5758b61181cef6744d5898aa69d1b19d2adc4c0b16cbe9a5f028661f2a.exe.log
Filesize594B
MD5fdb26b3b547022b45cfaeee57eafd566
SHA111c6798b8a59233f404014c5e79b3363cd564b37
SHA2562707fc7f074413881b7bafca05079327b188db6005709951e7f69d39a2af97c0
SHA51244d9bb8c0f0b341690d00eda86e15a50f7f29ce9595925c1a2a7e19ad26202d10049a7a97bea278ecb7d429ad555de8edceeffff664d4b06309a9410a09bb700
-
Filesize
774B
MD5fc93eb9acb036dc0adcb7e9203deae84
SHA1f6180e425e36b03252e18d9edb38c853a0546226
SHA2568da330d49f43e46c3c34a7283f168ab399a37280b490503d7e7ca8ff34eaddae
SHA5128ed8c6f1199da12f71819be099b2f129eced45e27e7bd7e1efbb07b09c7102bd31aaa9c39de85c9a583963b9331248d53d76eec0eb2b8ba7173ab0fdef25a620
-
Filesize
102B
MD5868c1ee9f398cd336a506850d5eea2fd
SHA1a559014beba6bfe22417371e197105257979810c
SHA256cac32a2c4fdff4b2dad63290ccf7813618a7e1e23a05cbac2d14153e77076d20
SHA512981bdbd9de58ac8f37d745c3308c3497508f58d6ada4ed5e42570ead7fc3928a6b0111ed2be2f64e16654ec863df55a6117421952956e3c8fee07f32f00f3ada
-
Filesize
517KB
MD5726c6328f05df8367176576697520a6e
SHA1621dd2c537baf3338a32a857a22699d5b179de4c
SHA25685ed0f5758b61181cef6744d5898aa69d1b19d2adc4c0b16cbe9a5f028661f2a
SHA512dc1ad846db17718db17d5a4b021606d2cf47ff9ad7b8cdc515c32810a30ff51501ddc574906bb31429a70edaa3b7940b0388cb317a06dcf92bf6109e9468a277
-
Filesize
517KB
MD5726c6328f05df8367176576697520a6e
SHA1621dd2c537baf3338a32a857a22699d5b179de4c
SHA25685ed0f5758b61181cef6744d5898aa69d1b19d2adc4c0b16cbe9a5f028661f2a
SHA512dc1ad846db17718db17d5a4b021606d2cf47ff9ad7b8cdc515c32810a30ff51501ddc574906bb31429a70edaa3b7940b0388cb317a06dcf92bf6109e9468a277
-
Filesize
517KB
MD5726c6328f05df8367176576697520a6e
SHA1621dd2c537baf3338a32a857a22699d5b179de4c
SHA25685ed0f5758b61181cef6744d5898aa69d1b19d2adc4c0b16cbe9a5f028661f2a
SHA512dc1ad846db17718db17d5a4b021606d2cf47ff9ad7b8cdc515c32810a30ff51501ddc574906bb31429a70edaa3b7940b0388cb317a06dcf92bf6109e9468a277