Analysis
-
max time kernel
137s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
22-11-2022 19:41
Static task
static1
Behavioral task
behavioral1
Sample
4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe
Resource
win10v2004-20220812-en
General
-
Target
4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe
-
Size
744KB
-
MD5
2a5c407e1e79a2291a6920a023eac0c3
-
SHA1
7ac9bab12fd48ae21f59cdef5bb8e4fdb99f6f89
-
SHA256
4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d
-
SHA512
5204916f50def7bcefebcb2dd33410e7af7ed952f64a3ad2da9cc495be85813d055692d3b469eb5094c0938ecc04d5f70bd9541e9ff824a76c3369661cbd6705
-
SSDEEP
12288:8hvk3gqRvyIF0uR5vWPz6qQrKfDT3BwhmlI8Aq:gXOWL7zAq
Malware Config
Extracted
Protocol: ftp- Host:
ftp.strato.com - Port:
21 - Username:
[email protected] - Password:
220-bjcfrank
Signatures
-
NirSoft MailPassView 12 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1072-60-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1072-63-0x000000000047EA9E-mapping.dmp MailPassView behavioral1/memory/1072-62-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1072-61-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1072-66-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1072-68-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/572-86-0x000000000047EA9E-mapping.dmp MailPassView behavioral1/memory/1884-97-0x0000000000411654-mapping.dmp MailPassView behavioral1/memory/1884-96-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1884-100-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1884-102-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1884-103-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 12 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/1072-60-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1072-63-0x000000000047EA9E-mapping.dmp WebBrowserPassView behavioral1/memory/1072-62-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1072-61-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1072-66-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1072-68-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/572-86-0x000000000047EA9E-mapping.dmp WebBrowserPassView behavioral1/memory/1624-105-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1624-106-0x0000000000442628-mapping.dmp WebBrowserPassView behavioral1/memory/1624-109-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1624-110-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1624-112-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 17 IoCs
Processes:
resource yara_rule behavioral1/memory/1072-60-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1072-63-0x000000000047EA9E-mapping.dmp Nirsoft behavioral1/memory/1072-62-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1072-61-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1072-66-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1072-68-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/572-86-0x000000000047EA9E-mapping.dmp Nirsoft behavioral1/memory/1884-97-0x0000000000411654-mapping.dmp Nirsoft behavioral1/memory/1884-96-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1884-100-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1884-102-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1884-103-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1624-105-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1624-106-0x0000000000442628-mapping.dmp Nirsoft behavioral1/memory/1624-109-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1624-110-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1624-112-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Executes dropped EXE 3 IoCs
Processes:
4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exeWindows Update.exeWindows Update.exepid process 1072 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe 1996 Windows Update.exe 572 Windows Update.exe -
Deletes itself 1 IoCs
Processes:
Windows Update.exepid process 572 Windows Update.exe -
Loads dropped DLL 3 IoCs
Processes:
4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exeWindows Update.exepid process 1208 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe 1072 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe 1996 Windows Update.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 3 whatismyipaddress.com 5 whatismyipaddress.com 6 whatismyipaddress.com -
Suspicious use of SetThreadContext 4 IoCs
Processes:
4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exeWindows Update.exeWindows Update.exedescription pid process target process PID 1208 set thread context of 1072 1208 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe PID 1996 set thread context of 572 1996 Windows Update.exe Windows Update.exe PID 572 set thread context of 1884 572 Windows Update.exe vbc.exe PID 572 set thread context of 1624 572 Windows Update.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exeWindows Update.exeWindows Update.exepid process 1208 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe 1996 Windows Update.exe 572 Windows Update.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exeWindows Update.exeWindows Update.exedescription pid process Token: SeDebugPrivilege 1208 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe Token: SeDebugPrivilege 1996 Windows Update.exe Token: SeDebugPrivilege 572 Windows Update.exe -
Suspicious use of WriteProcessMemory 51 IoCs
Processes:
4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exeWindows Update.exeWindows Update.exedescription pid process target process PID 1208 wrote to memory of 1072 1208 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe PID 1208 wrote to memory of 1072 1208 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe PID 1208 wrote to memory of 1072 1208 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe PID 1208 wrote to memory of 1072 1208 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe PID 1208 wrote to memory of 1072 1208 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe PID 1208 wrote to memory of 1072 1208 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe PID 1208 wrote to memory of 1072 1208 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe PID 1208 wrote to memory of 1072 1208 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe PID 1208 wrote to memory of 1072 1208 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe PID 1208 wrote to memory of 1072 1208 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe PID 1208 wrote to memory of 1072 1208 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe PID 1208 wrote to memory of 1072 1208 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe PID 1072 wrote to memory of 1996 1072 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe Windows Update.exe PID 1072 wrote to memory of 1996 1072 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe Windows Update.exe PID 1072 wrote to memory of 1996 1072 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe Windows Update.exe PID 1072 wrote to memory of 1996 1072 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe Windows Update.exe PID 1072 wrote to memory of 1996 1072 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe Windows Update.exe PID 1072 wrote to memory of 1996 1072 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe Windows Update.exe PID 1072 wrote to memory of 1996 1072 4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe Windows Update.exe PID 1996 wrote to memory of 572 1996 Windows Update.exe Windows Update.exe PID 1996 wrote to memory of 572 1996 Windows Update.exe Windows Update.exe PID 1996 wrote to memory of 572 1996 Windows Update.exe Windows Update.exe PID 1996 wrote to memory of 572 1996 Windows Update.exe Windows Update.exe PID 1996 wrote to memory of 572 1996 Windows Update.exe Windows Update.exe PID 1996 wrote to memory of 572 1996 Windows Update.exe Windows Update.exe PID 1996 wrote to memory of 572 1996 Windows Update.exe Windows Update.exe PID 1996 wrote to memory of 572 1996 Windows Update.exe Windows Update.exe PID 1996 wrote to memory of 572 1996 Windows Update.exe Windows Update.exe PID 1996 wrote to memory of 572 1996 Windows Update.exe Windows Update.exe PID 1996 wrote to memory of 572 1996 Windows Update.exe Windows Update.exe PID 1996 wrote to memory of 572 1996 Windows Update.exe Windows Update.exe PID 572 wrote to memory of 1884 572 Windows Update.exe vbc.exe PID 572 wrote to memory of 1884 572 Windows Update.exe vbc.exe PID 572 wrote to memory of 1884 572 Windows Update.exe vbc.exe PID 572 wrote to memory of 1884 572 Windows Update.exe vbc.exe PID 572 wrote to memory of 1884 572 Windows Update.exe vbc.exe PID 572 wrote to memory of 1884 572 Windows Update.exe vbc.exe PID 572 wrote to memory of 1884 572 Windows Update.exe vbc.exe PID 572 wrote to memory of 1884 572 Windows Update.exe vbc.exe PID 572 wrote to memory of 1884 572 Windows Update.exe vbc.exe PID 572 wrote to memory of 1884 572 Windows Update.exe vbc.exe PID 572 wrote to memory of 1624 572 Windows Update.exe vbc.exe PID 572 wrote to memory of 1624 572 Windows Update.exe vbc.exe PID 572 wrote to memory of 1624 572 Windows Update.exe vbc.exe PID 572 wrote to memory of 1624 572 Windows Update.exe vbc.exe PID 572 wrote to memory of 1624 572 Windows Update.exe vbc.exe PID 572 wrote to memory of 1624 572 Windows Update.exe vbc.exe PID 572 wrote to memory of 1624 572 Windows Update.exe vbc.exe PID 572 wrote to memory of 1624 572 Windows Update.exe vbc.exe PID 572 wrote to memory of 1624 572 Windows Update.exe vbc.exe PID 572 wrote to memory of 1624 572 Windows Update.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe"C:\Users\Admin\AppData\Local\Temp\4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Users\Admin\AppData\Local\Temp\4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe"C:\Users\Admin\AppData\Local\Temp\4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"4⤵
- Executes dropped EXE
- Deletes itself
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"5⤵
- Accesses Microsoft Outlook accounts
PID:1884 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"5⤵PID:1624
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe
Filesize744KB
MD52a5c407e1e79a2291a6920a023eac0c3
SHA17ac9bab12fd48ae21f59cdef5bb8e4fdb99f6f89
SHA2564bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d
SHA5125204916f50def7bcefebcb2dd33410e7af7ed952f64a3ad2da9cc495be85813d055692d3b469eb5094c0938ecc04d5f70bd9541e9ff824a76c3369661cbd6705
-
Filesize
102B
MD508dfe78a23bff0b52d763780e44f73c3
SHA1428d48c72faa5dc82e6d75fa5349b5fc2ac67342
SHA25649897a931cad89156ab5c28f98f57812df46cdf4bf1ef907d9a116ebb247631e
SHA512885a6097daa81d0e3219d7bb472f401ff29962d6c27591ee1600665b90002d83d4cad8e378143be0dc3edc53184bef926bf71764fb52e9bc2b9d83186b19a849
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
744KB
MD52a5c407e1e79a2291a6920a023eac0c3
SHA17ac9bab12fd48ae21f59cdef5bb8e4fdb99f6f89
SHA2564bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d
SHA5125204916f50def7bcefebcb2dd33410e7af7ed952f64a3ad2da9cc495be85813d055692d3b469eb5094c0938ecc04d5f70bd9541e9ff824a76c3369661cbd6705
-
Filesize
744KB
MD52a5c407e1e79a2291a6920a023eac0c3
SHA17ac9bab12fd48ae21f59cdef5bb8e4fdb99f6f89
SHA2564bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d
SHA5125204916f50def7bcefebcb2dd33410e7af7ed952f64a3ad2da9cc495be85813d055692d3b469eb5094c0938ecc04d5f70bd9541e9ff824a76c3369661cbd6705
-
Filesize
744KB
MD52a5c407e1e79a2291a6920a023eac0c3
SHA17ac9bab12fd48ae21f59cdef5bb8e4fdb99f6f89
SHA2564bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d
SHA5125204916f50def7bcefebcb2dd33410e7af7ed952f64a3ad2da9cc495be85813d055692d3b469eb5094c0938ecc04d5f70bd9541e9ff824a76c3369661cbd6705
-
\Users\Admin\AppData\Local\Temp\4bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d.exe
Filesize744KB
MD52a5c407e1e79a2291a6920a023eac0c3
SHA17ac9bab12fd48ae21f59cdef5bb8e4fdb99f6f89
SHA2564bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d
SHA5125204916f50def7bcefebcb2dd33410e7af7ed952f64a3ad2da9cc495be85813d055692d3b469eb5094c0938ecc04d5f70bd9541e9ff824a76c3369661cbd6705
-
Filesize
744KB
MD52a5c407e1e79a2291a6920a023eac0c3
SHA17ac9bab12fd48ae21f59cdef5bb8e4fdb99f6f89
SHA2564bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d
SHA5125204916f50def7bcefebcb2dd33410e7af7ed952f64a3ad2da9cc495be85813d055692d3b469eb5094c0938ecc04d5f70bd9541e9ff824a76c3369661cbd6705
-
Filesize
744KB
MD52a5c407e1e79a2291a6920a023eac0c3
SHA17ac9bab12fd48ae21f59cdef5bb8e4fdb99f6f89
SHA2564bd7075cfacf1940c00cb60328ee20190a618d38023e2cb35a302a3903435b5d
SHA5125204916f50def7bcefebcb2dd33410e7af7ed952f64a3ad2da9cc495be85813d055692d3b469eb5094c0938ecc04d5f70bd9541e9ff824a76c3369661cbd6705