Analysis
-
max time kernel
145s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 09:40
Static task
static1
Behavioral task
behavioral1
Sample
64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exe
Resource
win7-20221111-en
General
-
Target
64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exe
-
Size
469KB
-
MD5
281301ef0a83967024fb992845b603a0
-
SHA1
5e84df4a2fe03de8bb25a916b5759abdcb446aa6
-
SHA256
64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b
-
SHA512
4cd90a7cd0c8acfd8fb16c434cd7a1af46f5a3eb9aee8a20315fb441eeb0b7bd9d97a4110410baedab06c81ba8c71ef90d820577d366b7ed447486d6f88831a5
-
SSDEEP
12288:nvYoZfvS2EYifLrH8MdW9ibn0C+CKp45:nwoZfvWLxoyn0DCD5
Malware Config
Signatures
-
NirSoft MailPassView 12 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/584-61-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/584-62-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/584-63-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/584-64-0x000000000047EA8E-mapping.dmp MailPassView behavioral1/memory/584-66-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/584-68-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/964-88-0x000000000047EA8E-mapping.dmp MailPassView behavioral1/memory/1608-100-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1608-101-0x0000000000411654-mapping.dmp MailPassView behavioral1/memory/1608-105-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1608-111-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1608-112-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 7 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/584-61-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/584-62-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/584-63-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/584-64-0x000000000047EA8E-mapping.dmp WebBrowserPassView behavioral1/memory/584-66-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/584-68-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/964-88-0x000000000047EA8E-mapping.dmp WebBrowserPassView -
Nirsoft 12 IoCs
Processes:
resource yara_rule behavioral1/memory/584-61-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/584-62-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/584-63-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/584-64-0x000000000047EA8E-mapping.dmp Nirsoft behavioral1/memory/584-66-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/584-68-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/964-88-0x000000000047EA8E-mapping.dmp Nirsoft behavioral1/memory/1608-100-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1608-101-0x0000000000411654-mapping.dmp Nirsoft behavioral1/memory/1608-105-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1608-111-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1608-112-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft -
Executes dropped EXE 2 IoCs
Processes:
Windows Update.exeWindows Update.exepid process 1124 Windows Update.exe 964 Windows Update.exe -
Deletes itself 1 IoCs
Processes:
Windows Update.exepid process 964 Windows Update.exe -
Loads dropped DLL 2 IoCs
Processes:
64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exeWindows Update.exepid process 584 64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exe 1124 Windows Update.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 whatismyipaddress.com 6 whatismyipaddress.com 7 whatismyipaddress.com -
Suspicious use of SetThreadContext 5 IoCs
Processes:
64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exeWindows Update.exeWindows Update.exedescription pid process target process PID 1740 set thread context of 584 1740 64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exe 64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exe PID 1124 set thread context of 964 1124 Windows Update.exe Windows Update.exe PID 964 set thread context of 1608 964 Windows Update.exe vbc.exe PID 964 set thread context of 1600 964 Windows Update.exe vbc.exe PID 964 set thread context of 1048 964 Windows Update.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 524 1048 WerFault.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Windows Update.exepid process 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe 964 Windows Update.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Windows Update.exedescription pid process Token: SeDebugPrivilege 964 Windows Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Update.exepid process 964 Windows Update.exe -
Suspicious use of WriteProcessMemory 58 IoCs
Processes:
64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exe64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exeWindows Update.exeWindows Update.exevbc.exedescription pid process target process PID 1740 wrote to memory of 584 1740 64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exe 64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exe PID 1740 wrote to memory of 584 1740 64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exe 64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exe PID 1740 wrote to memory of 584 1740 64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exe 64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exe PID 1740 wrote to memory of 584 1740 64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exe 64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exe PID 1740 wrote to memory of 584 1740 64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exe 64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exe PID 1740 wrote to memory of 584 1740 64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exe 64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exe PID 1740 wrote to memory of 584 1740 64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exe 64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exe PID 1740 wrote to memory of 584 1740 64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exe 64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exe PID 1740 wrote to memory of 584 1740 64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exe 64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exe PID 584 wrote to memory of 1124 584 64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exe Windows Update.exe PID 584 wrote to memory of 1124 584 64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exe Windows Update.exe PID 584 wrote to memory of 1124 584 64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exe Windows Update.exe PID 584 wrote to memory of 1124 584 64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exe Windows Update.exe PID 584 wrote to memory of 1124 584 64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exe Windows Update.exe PID 584 wrote to memory of 1124 584 64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exe Windows Update.exe PID 584 wrote to memory of 1124 584 64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exe Windows Update.exe PID 1124 wrote to memory of 964 1124 Windows Update.exe Windows Update.exe PID 1124 wrote to memory of 964 1124 Windows Update.exe Windows Update.exe PID 1124 wrote to memory of 964 1124 Windows Update.exe Windows Update.exe PID 1124 wrote to memory of 964 1124 Windows Update.exe Windows Update.exe PID 1124 wrote to memory of 964 1124 Windows Update.exe Windows Update.exe PID 1124 wrote to memory of 964 1124 Windows Update.exe Windows Update.exe PID 1124 wrote to memory of 964 1124 Windows Update.exe Windows Update.exe PID 1124 wrote to memory of 964 1124 Windows Update.exe Windows Update.exe PID 1124 wrote to memory of 964 1124 Windows Update.exe Windows Update.exe PID 1124 wrote to memory of 964 1124 Windows Update.exe Windows Update.exe PID 1124 wrote to memory of 964 1124 Windows Update.exe Windows Update.exe PID 1124 wrote to memory of 964 1124 Windows Update.exe Windows Update.exe PID 964 wrote to memory of 1600 964 Windows Update.exe vbc.exe PID 964 wrote to memory of 1600 964 Windows Update.exe vbc.exe PID 964 wrote to memory of 1600 964 Windows Update.exe vbc.exe PID 964 wrote to memory of 1600 964 Windows Update.exe vbc.exe PID 964 wrote to memory of 1608 964 Windows Update.exe vbc.exe PID 964 wrote to memory of 1608 964 Windows Update.exe vbc.exe PID 964 wrote to memory of 1608 964 Windows Update.exe vbc.exe PID 964 wrote to memory of 1608 964 Windows Update.exe vbc.exe PID 964 wrote to memory of 1608 964 Windows Update.exe vbc.exe PID 964 wrote to memory of 1608 964 Windows Update.exe vbc.exe PID 964 wrote to memory of 1608 964 Windows Update.exe vbc.exe PID 964 wrote to memory of 1608 964 Windows Update.exe vbc.exe PID 964 wrote to memory of 1608 964 Windows Update.exe vbc.exe PID 964 wrote to memory of 1608 964 Windows Update.exe vbc.exe PID 964 wrote to memory of 1600 964 Windows Update.exe vbc.exe PID 964 wrote to memory of 1600 964 Windows Update.exe vbc.exe PID 964 wrote to memory of 1048 964 Windows Update.exe vbc.exe PID 964 wrote to memory of 1048 964 Windows Update.exe vbc.exe PID 964 wrote to memory of 1048 964 Windows Update.exe vbc.exe PID 964 wrote to memory of 1048 964 Windows Update.exe vbc.exe PID 964 wrote to memory of 1048 964 Windows Update.exe vbc.exe PID 964 wrote to memory of 1048 964 Windows Update.exe vbc.exe PID 964 wrote to memory of 1048 964 Windows Update.exe vbc.exe PID 964 wrote to memory of 1048 964 Windows Update.exe vbc.exe PID 964 wrote to memory of 1048 964 Windows Update.exe vbc.exe PID 964 wrote to memory of 1048 964 Windows Update.exe vbc.exe PID 1048 wrote to memory of 524 1048 vbc.exe WerFault.exe PID 1048 wrote to memory of 524 1048 vbc.exe WerFault.exe PID 1048 wrote to memory of 524 1048 vbc.exe WerFault.exe PID 1048 wrote to memory of 524 1048 vbc.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exe"C:\Users\Admin\AppData\Local\Temp\64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Users\Admin\AppData\Local\Temp\64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exe"C:\Users\Admin\AppData\Local\Temp\64a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"4⤵
- Executes dropped EXE
- Deletes itself
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"5⤵PID:1600
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt" /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"5⤵PID:1608
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"5⤵
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1048 -s 366⤵
- Program crash
PID:524
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
102B
MD598c21eda36e1b039a898577de56da9f6
SHA1941587260de70b9efda5b0a46133277edf5f0770
SHA256fa88869a320430cc0cdabfd53fabed5f270bc3d2c4470adbcfd3e4b697d3bfc6
SHA51205ec83871c73b4392961b92b06fb189e4ba05495df58ce137319a756fc505264b5f0f6d27deaceb1a44aa301ca9fd6f887f1681c26b2174ecde126751c885c49
-
Filesize
469KB
MD5281301ef0a83967024fb992845b603a0
SHA15e84df4a2fe03de8bb25a916b5759abdcb446aa6
SHA25664a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b
SHA5124cd90a7cd0c8acfd8fb16c434cd7a1af46f5a3eb9aee8a20315fb441eeb0b7bd9d97a4110410baedab06c81ba8c71ef90d820577d366b7ed447486d6f88831a5
-
Filesize
469KB
MD5281301ef0a83967024fb992845b603a0
SHA15e84df4a2fe03de8bb25a916b5759abdcb446aa6
SHA25664a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b
SHA5124cd90a7cd0c8acfd8fb16c434cd7a1af46f5a3eb9aee8a20315fb441eeb0b7bd9d97a4110410baedab06c81ba8c71ef90d820577d366b7ed447486d6f88831a5
-
Filesize
469KB
MD5281301ef0a83967024fb992845b603a0
SHA15e84df4a2fe03de8bb25a916b5759abdcb446aa6
SHA25664a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b
SHA5124cd90a7cd0c8acfd8fb16c434cd7a1af46f5a3eb9aee8a20315fb441eeb0b7bd9d97a4110410baedab06c81ba8c71ef90d820577d366b7ed447486d6f88831a5
-
Filesize
469KB
MD5281301ef0a83967024fb992845b603a0
SHA15e84df4a2fe03de8bb25a916b5759abdcb446aa6
SHA25664a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b
SHA5124cd90a7cd0c8acfd8fb16c434cd7a1af46f5a3eb9aee8a20315fb441eeb0b7bd9d97a4110410baedab06c81ba8c71ef90d820577d366b7ed447486d6f88831a5
-
Filesize
469KB
MD5281301ef0a83967024fb992845b603a0
SHA15e84df4a2fe03de8bb25a916b5759abdcb446aa6
SHA25664a73cc4e0b19852bf4d37ef96d8c80ace2eb7a810807d8516353d5e8124a85b
SHA5124cd90a7cd0c8acfd8fb16c434cd7a1af46f5a3eb9aee8a20315fb441eeb0b7bd9d97a4110410baedab06c81ba8c71ef90d820577d366b7ed447486d6f88831a5