Analysis
-
max time kernel
144s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2022 19:39
Static task
static1
Behavioral task
behavioral1
Sample
6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exe
Resource
win10v2004-20220901-en
General
-
Target
6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exe
-
Size
471KB
-
MD5
14c6f1d867933d7a620e9fda2e625fa3
-
SHA1
a1c67649619f9809b6968cb7d389d35a6fe0bb00
-
SHA256
6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d
-
SHA512
ab39f73c3e01b6d9e8b9bedb62572d474b1e65878bca6e9c8c62148ada40dc07b97a03e69c43f4f71df22e7809a540897b01933aa94c69811436a6e782ec4d68
-
SSDEEP
12288:pCxP7vfwHzyPxNjiGMHiHBYLK+bkJKH9av1+qn390hWk:rzyPxNmuBY+RKHH8AWk
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
Processes:
reg.exereg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Users\\Admin\\AppData\\Roaming\\WinApp\\GoogleUpdate.exe,explorer.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Users\\Admin\\AppData\\Roaming\\WinApp\\GoogleUpdate.exe,explorer.exe" reg.exe -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/2260-154-0x0000000000000000-mapping.dmp MailPassView behavioral2/memory/2260-155-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2260-157-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2260-158-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/4248-161-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4248-160-0x0000000000000000-mapping.dmp WebBrowserPassView behavioral2/memory/4248-163-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4248-165-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 8 IoCs
Processes:
resource yara_rule behavioral2/memory/2260-154-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/2260-155-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2260-157-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2260-158-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4248-161-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4248-160-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/4248-163-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4248-165-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Executes dropped EXE 2 IoCs
Processes:
Windows Update.exeWindows Update.exepid process 3496 Windows Update.exe 3444 Windows Update.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exe6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exeWindows Update.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation Windows Update.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 17 whatismyipaddress.com 19 whatismyipaddress.com -
Suspicious use of SetThreadContext 4 IoCs
Processes:
6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exeWindows Update.exeWindows Update.exedescription pid process target process PID 400 set thread context of 1648 400 6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exe 6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exe PID 3496 set thread context of 3444 3496 Windows Update.exe Windows Update.exe PID 3444 set thread context of 2260 3444 Windows Update.exe vbc.exe PID 3444 set thread context of 4248 3444 Windows Update.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exeWindows Update.exeWindows Update.exevbc.exepid process 400 6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exe 400 6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exe 3496 Windows Update.exe 3496 Windows Update.exe 3444 Windows Update.exe 4248 vbc.exe 4248 vbc.exe 3444 Windows Update.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exeWindows Update.exeWindows Update.exedescription pid process Token: SeDebugPrivilege 400 6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exe Token: SeDebugPrivilege 3496 Windows Update.exe Token: SeDebugPrivilege 3444 Windows Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Update.exepid process 3444 Windows Update.exe -
Suspicious use of WriteProcessMemory 49 IoCs
Processes:
6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.execmd.exe6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exeWindows Update.execmd.exeWindows Update.exedescription pid process target process PID 400 wrote to memory of 4516 400 6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exe cmd.exe PID 400 wrote to memory of 4516 400 6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exe cmd.exe PID 400 wrote to memory of 4516 400 6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exe cmd.exe PID 4516 wrote to memory of 340 4516 cmd.exe reg.exe PID 4516 wrote to memory of 340 4516 cmd.exe reg.exe PID 4516 wrote to memory of 340 4516 cmd.exe reg.exe PID 400 wrote to memory of 1648 400 6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exe 6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exe PID 400 wrote to memory of 1648 400 6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exe 6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exe PID 400 wrote to memory of 1648 400 6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exe 6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exe PID 400 wrote to memory of 1648 400 6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exe 6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exe PID 400 wrote to memory of 1648 400 6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exe 6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exe PID 400 wrote to memory of 1648 400 6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exe 6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exe PID 400 wrote to memory of 1648 400 6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exe 6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exe PID 400 wrote to memory of 1648 400 6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exe 6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exe PID 1648 wrote to memory of 3496 1648 6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exe Windows Update.exe PID 1648 wrote to memory of 3496 1648 6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exe Windows Update.exe PID 1648 wrote to memory of 3496 1648 6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exe Windows Update.exe PID 3496 wrote to memory of 2376 3496 Windows Update.exe cmd.exe PID 3496 wrote to memory of 2376 3496 Windows Update.exe cmd.exe PID 3496 wrote to memory of 2376 3496 Windows Update.exe cmd.exe PID 2376 wrote to memory of 2152 2376 cmd.exe reg.exe PID 2376 wrote to memory of 2152 2376 cmd.exe reg.exe PID 2376 wrote to memory of 2152 2376 cmd.exe reg.exe PID 3496 wrote to memory of 3444 3496 Windows Update.exe Windows Update.exe PID 3496 wrote to memory of 3444 3496 Windows Update.exe Windows Update.exe PID 3496 wrote to memory of 3444 3496 Windows Update.exe Windows Update.exe PID 3496 wrote to memory of 3444 3496 Windows Update.exe Windows Update.exe PID 3496 wrote to memory of 3444 3496 Windows Update.exe Windows Update.exe PID 3496 wrote to memory of 3444 3496 Windows Update.exe Windows Update.exe PID 3496 wrote to memory of 3444 3496 Windows Update.exe Windows Update.exe PID 3496 wrote to memory of 3444 3496 Windows Update.exe Windows Update.exe PID 3444 wrote to memory of 2260 3444 Windows Update.exe vbc.exe PID 3444 wrote to memory of 2260 3444 Windows Update.exe vbc.exe PID 3444 wrote to memory of 2260 3444 Windows Update.exe vbc.exe PID 3444 wrote to memory of 2260 3444 Windows Update.exe vbc.exe PID 3444 wrote to memory of 2260 3444 Windows Update.exe vbc.exe PID 3444 wrote to memory of 2260 3444 Windows Update.exe vbc.exe PID 3444 wrote to memory of 2260 3444 Windows Update.exe vbc.exe PID 3444 wrote to memory of 2260 3444 Windows Update.exe vbc.exe PID 3444 wrote to memory of 2260 3444 Windows Update.exe vbc.exe PID 3444 wrote to memory of 4248 3444 Windows Update.exe vbc.exe PID 3444 wrote to memory of 4248 3444 Windows Update.exe vbc.exe PID 3444 wrote to memory of 4248 3444 Windows Update.exe vbc.exe PID 3444 wrote to memory of 4248 3444 Windows Update.exe vbc.exe PID 3444 wrote to memory of 4248 3444 Windows Update.exe vbc.exe PID 3444 wrote to memory of 4248 3444 Windows Update.exe vbc.exe PID 3444 wrote to memory of 4248 3444 Windows Update.exe vbc.exe PID 3444 wrote to memory of 4248 3444 Windows Update.exe vbc.exe PID 3444 wrote to memory of 4248 3444 Windows Update.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exe"C:\Users\Admin\AppData\Local\Temp\6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WinApp\GoogleUpdate.exe,explorer.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WinApp\GoogleUpdate.exe,explorer.exe"3⤵
- Modifies WinLogon for persistence
PID:340 -
C:\Users\Admin\AppData\Local\Temp\6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exe"C:\Users\Admin\AppData\Local\Temp\6bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WinApp\GoogleUpdate.exe,explorer.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WinApp\GoogleUpdate.exe,explorer.exe"5⤵
- Modifies WinLogon for persistence
PID:2152 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"5⤵
- Accesses Microsoft Outlook accounts
PID:2260 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"5⤵
- Suspicious behavior: EnumeratesProcesses
PID:4248
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
102B
MD5caa2707a53dbb20d4c062ae642dde22f
SHA18b8e6c9957b0550bba753f68ef1457f5bc109296
SHA2565d04448774fb76d81b26e96580630e4ed6e6b324c0ec4771193b2094faedee5f
SHA5129e1145344189d94d438c54f7edf1a7d11383055603c59f65e501613f85a4bbb33b1df0456129966382e35ffd689a1263238dfee51c4b9e6f34fdfcd322c059c1
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
471KB
MD514c6f1d867933d7a620e9fda2e625fa3
SHA1a1c67649619f9809b6968cb7d389d35a6fe0bb00
SHA2566bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d
SHA512ab39f73c3e01b6d9e8b9bedb62572d474b1e65878bca6e9c8c62148ada40dc07b97a03e69c43f4f71df22e7809a540897b01933aa94c69811436a6e782ec4d68
-
Filesize
941B
MD56fab833e697265abd3b74b8479caac63
SHA10665c78d9bf61bc63c1fa036671a722e99e5c6dc
SHA2567f30b1d9fa40f553e3839bff4ab22582ef111679f61a51e4cb6b9c931e4f6b89
SHA512b63fdd04622dd4c627f81de2f51ca8014f0f40ee2c8b3bdbe019346a8afb8935cd48178f5af916b000143b5052c5da06b84347dcb4ab4a388f5fead90e010d9b
-
Filesize
471KB
MD514c6f1d867933d7a620e9fda2e625fa3
SHA1a1c67649619f9809b6968cb7d389d35a6fe0bb00
SHA2566bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d
SHA512ab39f73c3e01b6d9e8b9bedb62572d474b1e65878bca6e9c8c62148ada40dc07b97a03e69c43f4f71df22e7809a540897b01933aa94c69811436a6e782ec4d68
-
Filesize
471KB
MD514c6f1d867933d7a620e9fda2e625fa3
SHA1a1c67649619f9809b6968cb7d389d35a6fe0bb00
SHA2566bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d
SHA512ab39f73c3e01b6d9e8b9bedb62572d474b1e65878bca6e9c8c62148ada40dc07b97a03e69c43f4f71df22e7809a540897b01933aa94c69811436a6e782ec4d68
-
Filesize
471KB
MD514c6f1d867933d7a620e9fda2e625fa3
SHA1a1c67649619f9809b6968cb7d389d35a6fe0bb00
SHA2566bbce72776f6db8f497062b29b2848b3cb12d25f083486b08a474796d548848d
SHA512ab39f73c3e01b6d9e8b9bedb62572d474b1e65878bca6e9c8c62148ada40dc07b97a03e69c43f4f71df22e7809a540897b01933aa94c69811436a6e782ec4d68