Analysis
-
max time kernel
151s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 09:58
Static task
static1
Behavioral task
behavioral1
Sample
58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe
Resource
win10v2004-20220812-en
General
-
Target
58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe
-
Size
384KB
-
MD5
5b5d1a6d4a06d8baa1661f9bcb4e62d0
-
SHA1
381c12d16b13773823d562b8c3f7d267bdf15fd9
-
SHA256
58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536
-
SHA512
b1f6fc36f5b69bad5488a2cffd8ae02fe22375fcd13abe5412c5c715145607bea82c85c979b90f0363ddc9bbfbf4116707f660a6553c11c25ead872c80b30f6e
-
SSDEEP
6144:NlzF0G8Hjx0Ep4Mp0ZAE6bpabV4N0R8t6OSwNLUlfmT1SE2eKfQZnLC/K/W14g/I:NlzF0Gyx0Ep4e0qE6laK2R8t6fdtm5Mk
Malware Config
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
Pass126126@
Signatures
-
NirSoft MailPassView 8 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/1100-133-0x0000000000000000-mapping.dmp MailPassView behavioral2/memory/1100-134-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/1100-136-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/1100-135-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/4264-157-0x0000000000000000-mapping.dmp MailPassView behavioral2/memory/4264-158-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4264-160-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4264-161-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 9 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/1100-133-0x0000000000000000-mapping.dmp WebBrowserPassView behavioral2/memory/1100-134-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/1100-136-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/1100-135-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/392-162-0x0000000000000000-mapping.dmp WebBrowserPassView behavioral2/memory/392-163-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/392-165-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/392-166-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/392-168-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 13 IoCs
Processes:
resource yara_rule behavioral2/memory/1100-133-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/1100-134-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/1100-136-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/1100-135-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/4264-157-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/4264-158-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4264-160-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4264-161-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/392-162-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/392-163-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/392-165-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/392-166-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/392-168-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Executes dropped EXE 2 IoCs
Processes:
Windows Update.exeWindows Update.exepid process 224 Windows Update.exe 3300 Windows Update.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Windows Update.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" Windows Update.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 32 whatismyipaddress.com -
Suspicious use of SetThreadContext 4 IoCs
Processes:
58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exeWindows Update.exeWindows Update.exedescription pid process target process PID 1952 set thread context of 1100 1952 58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe 58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe PID 224 set thread context of 3300 224 Windows Update.exe Windows Update.exe PID 3300 set thread context of 4264 3300 Windows Update.exe vbc.exe PID 3300 set thread context of 392 3300 Windows Update.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
vbc.exepid process 392 vbc.exe 392 vbc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Windows Update.exedescription pid process Token: SeDebugPrivilege 3300 Windows Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Update.exepid process 3300 Windows Update.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exeWindows Update.exeWindows Update.exedescription pid process target process PID 1952 wrote to memory of 5048 1952 58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe 58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe PID 1952 wrote to memory of 5048 1952 58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe 58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe PID 1952 wrote to memory of 5048 1952 58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe 58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe PID 1952 wrote to memory of 1100 1952 58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe 58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe PID 1952 wrote to memory of 1100 1952 58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe 58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe PID 1952 wrote to memory of 1100 1952 58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe 58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe PID 1952 wrote to memory of 1100 1952 58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe 58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe PID 1952 wrote to memory of 1100 1952 58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe 58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe PID 1952 wrote to memory of 1100 1952 58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe 58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe PID 1952 wrote to memory of 1100 1952 58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe 58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe PID 1952 wrote to memory of 1100 1952 58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe 58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe PID 1100 wrote to memory of 224 1100 58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe Windows Update.exe PID 1100 wrote to memory of 224 1100 58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe Windows Update.exe PID 1100 wrote to memory of 224 1100 58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe Windows Update.exe PID 224 wrote to memory of 3300 224 Windows Update.exe Windows Update.exe PID 224 wrote to memory of 3300 224 Windows Update.exe Windows Update.exe PID 224 wrote to memory of 3300 224 Windows Update.exe Windows Update.exe PID 224 wrote to memory of 3300 224 Windows Update.exe Windows Update.exe PID 224 wrote to memory of 3300 224 Windows Update.exe Windows Update.exe PID 224 wrote to memory of 3300 224 Windows Update.exe Windows Update.exe PID 224 wrote to memory of 3300 224 Windows Update.exe Windows Update.exe PID 224 wrote to memory of 3300 224 Windows Update.exe Windows Update.exe PID 3300 wrote to memory of 4264 3300 Windows Update.exe vbc.exe PID 3300 wrote to memory of 4264 3300 Windows Update.exe vbc.exe PID 3300 wrote to memory of 4264 3300 Windows Update.exe vbc.exe PID 3300 wrote to memory of 4264 3300 Windows Update.exe vbc.exe PID 3300 wrote to memory of 4264 3300 Windows Update.exe vbc.exe PID 3300 wrote to memory of 4264 3300 Windows Update.exe vbc.exe PID 3300 wrote to memory of 4264 3300 Windows Update.exe vbc.exe PID 3300 wrote to memory of 4264 3300 Windows Update.exe vbc.exe PID 3300 wrote to memory of 4264 3300 Windows Update.exe vbc.exe PID 3300 wrote to memory of 392 3300 Windows Update.exe vbc.exe PID 3300 wrote to memory of 392 3300 Windows Update.exe vbc.exe PID 3300 wrote to memory of 392 3300 Windows Update.exe vbc.exe PID 3300 wrote to memory of 392 3300 Windows Update.exe vbc.exe PID 3300 wrote to memory of 392 3300 Windows Update.exe vbc.exe PID 3300 wrote to memory of 392 3300 Windows Update.exe vbc.exe PID 3300 wrote to memory of 392 3300 Windows Update.exe vbc.exe PID 3300 wrote to memory of 392 3300 Windows Update.exe vbc.exe PID 3300 wrote to memory of 392 3300 Windows Update.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe"C:\Users\Admin\AppData\Local\Temp\58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Users\Admin\AppData\Local\Temp\58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe"C:\Users\Admin\AppData\Local\Temp\58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe"2⤵PID:5048
-
C:\Users\Admin\AppData\Local\Temp\58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe"C:\Users\Admin\AppData\Local\Temp\58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"5⤵
- Accesses Microsoft Outlook accounts
PID:4264 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"5⤵
- Suspicious behavior: EnumeratesProcesses
PID:392
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\58dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536.exe.log
Filesize400B
MD50a9b4592cd49c3c21f6767c2dabda92f
SHA1f534297527ae5ccc0ecb2221ddeb8e58daeb8b74
SHA256c7effe9cb81a70d738dee863991afefab040290d4c4b78b4202383bcb9f88fcd
SHA5126b878df474e5bbfb8e9e265f15a76560c2ef151dcebc6388c82d7f6f86ffaf83f5ade5a09f1842e493cb6c8fd63b0b88d088c728fd725f7139f965a5ee332307
-
Filesize
102B
MD52a9eaacd4f6870b84436c5d669311093
SHA117c0b67a5581cd21ba54b7ea7638938988800300
SHA256c896ea3179a5fa889e331a82466f4328cffaf3fdb0cabdd43673b5c399b1ad02
SHA51222816f40450f7d4390a134ccc36c320c2ff063f3ea06b74bbd21f31ef94fcecc92ef51d1b753e5183ee829d89d883f51f95964703a985f50c4b19adc40b897a7
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
384KB
MD55b5d1a6d4a06d8baa1661f9bcb4e62d0
SHA1381c12d16b13773823d562b8c3f7d267bdf15fd9
SHA25658dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536
SHA512b1f6fc36f5b69bad5488a2cffd8ae02fe22375fcd13abe5412c5c715145607bea82c85c979b90f0363ddc9bbfbf4116707f660a6553c11c25ead872c80b30f6e
-
Filesize
384KB
MD55b5d1a6d4a06d8baa1661f9bcb4e62d0
SHA1381c12d16b13773823d562b8c3f7d267bdf15fd9
SHA25658dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536
SHA512b1f6fc36f5b69bad5488a2cffd8ae02fe22375fcd13abe5412c5c715145607bea82c85c979b90f0363ddc9bbfbf4116707f660a6553c11c25ead872c80b30f6e
-
Filesize
384KB
MD55b5d1a6d4a06d8baa1661f9bcb4e62d0
SHA1381c12d16b13773823d562b8c3f7d267bdf15fd9
SHA25658dabfc1ce6887a4703d9fe73f8b55ca5c82bc6eaa90c308ca2b52f775eed536
SHA512b1f6fc36f5b69bad5488a2cffd8ae02fe22375fcd13abe5412c5c715145607bea82c85c979b90f0363ddc9bbfbf4116707f660a6553c11c25ead872c80b30f6e