Analysis
-
max time kernel
106s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 14:05
Static task
static1
Behavioral task
behavioral1
Sample
68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exe
Resource
win10v2004-20221111-en
General
-
Target
68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exe
-
Size
482KB
-
MD5
e28fa154df6d2bb29c4db88f932be2b7
-
SHA1
9d19334885d749e718d7364cfd3319c783b635e1
-
SHA256
68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e
-
SHA512
45a259bdd03ec1a49fdea5cb2c976a61ae6ac888e78da53cc6343745d1348b3c4bbdb81ce621ae44d8a5c71a4c68e1e635514b18e6e65483c40ce67be9a70892
-
SSDEEP
12288:6f5jAFxwagw/hZQ8gLJxTK+oxoNzNLA+Ninw8AK:6eJgw3Q8gLJxT3oxm5MCicK
Malware Config
Signatures
-
NirSoft MailPassView 12 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/672-61-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/672-62-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/672-63-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/672-64-0x000000000047EA9E-mapping.dmp MailPassView behavioral1/memory/672-66-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/672-68-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1076-90-0x000000000047EA9E-mapping.dmp MailPassView behavioral1/memory/1912-103-0x0000000000411654-mapping.dmp MailPassView behavioral1/memory/1912-101-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1912-106-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1912-107-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1912-111-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 12 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/672-61-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/672-62-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/672-63-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/672-64-0x000000000047EA9E-mapping.dmp WebBrowserPassView behavioral1/memory/672-66-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/672-68-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1076-90-0x000000000047EA9E-mapping.dmp WebBrowserPassView behavioral1/memory/1692-108-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1692-109-0x0000000000442628-mapping.dmp WebBrowserPassView behavioral1/memory/1692-113-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1692-114-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1692-116-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 17 IoCs
Processes:
resource yara_rule behavioral1/memory/672-61-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/672-62-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/672-63-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/672-64-0x000000000047EA9E-mapping.dmp Nirsoft behavioral1/memory/672-66-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/672-68-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1076-90-0x000000000047EA9E-mapping.dmp Nirsoft behavioral1/memory/1912-103-0x0000000000411654-mapping.dmp Nirsoft behavioral1/memory/1912-101-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1912-106-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1912-107-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1692-108-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1692-109-0x0000000000442628-mapping.dmp Nirsoft behavioral1/memory/1912-111-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1692-113-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1692-114-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1692-116-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Executes dropped EXE 3 IoCs
Processes:
Windows Update.exeWindows Update.exeWindows Update.exepid process 848 Windows Update.exe 1528 Windows Update.exe 1076 Windows Update.exe -
Deletes itself 1 IoCs
Processes:
Windows Update.exepid process 1076 Windows Update.exe -
Loads dropped DLL 3 IoCs
Processes:
68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exeWindows Update.exepid process 672 68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exe 848 Windows Update.exe 848 Windows Update.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Windows Update.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" Windows Update.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 whatismyipaddress.com 6 whatismyipaddress.com 7 whatismyipaddress.com -
Suspicious use of SetThreadContext 4 IoCs
Processes:
68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exeWindows Update.exeWindows Update.exedescription pid process target process PID 2040 set thread context of 672 2040 68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exe 68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exe PID 848 set thread context of 1076 848 Windows Update.exe Windows Update.exe PID 1076 set thread context of 1912 1076 Windows Update.exe vbc.exe PID 1076 set thread context of 1692 1076 Windows Update.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
Windows Update.exepid process 848 Windows Update.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Windows Update.exeWindows Update.exedescription pid process Token: SeDebugPrivilege 848 Windows Update.exe Token: SeDebugPrivilege 1076 Windows Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Update.exepid process 1076 Windows Update.exe -
Suspicious use of WriteProcessMemory 55 IoCs
Processes:
68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exe68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exeWindows Update.exeWindows Update.exedescription pid process target process PID 2040 wrote to memory of 672 2040 68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exe 68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exe PID 2040 wrote to memory of 672 2040 68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exe 68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exe PID 2040 wrote to memory of 672 2040 68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exe 68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exe PID 2040 wrote to memory of 672 2040 68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exe 68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exe PID 2040 wrote to memory of 672 2040 68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exe 68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exe PID 2040 wrote to memory of 672 2040 68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exe 68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exe PID 2040 wrote to memory of 672 2040 68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exe 68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exe PID 2040 wrote to memory of 672 2040 68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exe 68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exe PID 2040 wrote to memory of 672 2040 68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exe 68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exe PID 672 wrote to memory of 848 672 68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exe Windows Update.exe PID 672 wrote to memory of 848 672 68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exe Windows Update.exe PID 672 wrote to memory of 848 672 68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exe Windows Update.exe PID 672 wrote to memory of 848 672 68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exe Windows Update.exe PID 672 wrote to memory of 848 672 68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exe Windows Update.exe PID 672 wrote to memory of 848 672 68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exe Windows Update.exe PID 672 wrote to memory of 848 672 68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exe Windows Update.exe PID 848 wrote to memory of 1528 848 Windows Update.exe Windows Update.exe PID 848 wrote to memory of 1528 848 Windows Update.exe Windows Update.exe PID 848 wrote to memory of 1528 848 Windows Update.exe Windows Update.exe PID 848 wrote to memory of 1528 848 Windows Update.exe Windows Update.exe PID 848 wrote to memory of 1528 848 Windows Update.exe Windows Update.exe PID 848 wrote to memory of 1528 848 Windows Update.exe Windows Update.exe PID 848 wrote to memory of 1528 848 Windows Update.exe Windows Update.exe PID 848 wrote to memory of 1076 848 Windows Update.exe Windows Update.exe PID 848 wrote to memory of 1076 848 Windows Update.exe Windows Update.exe PID 848 wrote to memory of 1076 848 Windows Update.exe Windows Update.exe PID 848 wrote to memory of 1076 848 Windows Update.exe Windows Update.exe PID 848 wrote to memory of 1076 848 Windows Update.exe Windows Update.exe PID 848 wrote to memory of 1076 848 Windows Update.exe Windows Update.exe PID 848 wrote to memory of 1076 848 Windows Update.exe Windows Update.exe PID 848 wrote to memory of 1076 848 Windows Update.exe Windows Update.exe PID 848 wrote to memory of 1076 848 Windows Update.exe Windows Update.exe PID 848 wrote to memory of 1076 848 Windows Update.exe Windows Update.exe PID 848 wrote to memory of 1076 848 Windows Update.exe Windows Update.exe PID 848 wrote to memory of 1076 848 Windows Update.exe Windows Update.exe PID 1076 wrote to memory of 1912 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1912 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1912 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1912 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1912 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1912 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1912 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1912 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1912 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1912 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1692 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1692 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1692 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1692 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1692 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1692 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1692 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1692 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1692 1076 Windows Update.exe vbc.exe PID 1076 wrote to memory of 1692 1076 Windows Update.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exe"C:\Users\Admin\AppData\Local\Temp\68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exe"C:\Users\Admin\AppData\Local\Temp\68d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:672 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"4⤵
- Executes dropped EXE
PID:1528 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"4⤵
- Executes dropped EXE
- Deletes itself
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"5⤵
- Accesses Microsoft Outlook accounts
PID:1912 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"5⤵PID:1692
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
102B
MD59562d68bf42ffcf85ed132e5e10d7733
SHA1e490d38d2e9b7a4683928361fd866f9cd9bdeed9
SHA2563f0e6de8f4836f815ecc31cd58bc5c7fb2f2af405b6185cde860bca76edabe26
SHA512b7160252d716f14ce7f8729428df8eb74ed0c858e36a4e1b84ed7dee916ecde8c5f8323ca1c5b078873f75c351628c2413fb49d40328f2aa51dcbdd6d5d03f5a
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
482KB
MD5e28fa154df6d2bb29c4db88f932be2b7
SHA19d19334885d749e718d7364cfd3319c783b635e1
SHA25668d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e
SHA51245a259bdd03ec1a49fdea5cb2c976a61ae6ac888e78da53cc6343745d1348b3c4bbdb81ce621ae44d8a5c71a4c68e1e635514b18e6e65483c40ce67be9a70892
-
Filesize
482KB
MD5e28fa154df6d2bb29c4db88f932be2b7
SHA19d19334885d749e718d7364cfd3319c783b635e1
SHA25668d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e
SHA51245a259bdd03ec1a49fdea5cb2c976a61ae6ac888e78da53cc6343745d1348b3c4bbdb81ce621ae44d8a5c71a4c68e1e635514b18e6e65483c40ce67be9a70892
-
Filesize
482KB
MD5e28fa154df6d2bb29c4db88f932be2b7
SHA19d19334885d749e718d7364cfd3319c783b635e1
SHA25668d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e
SHA51245a259bdd03ec1a49fdea5cb2c976a61ae6ac888e78da53cc6343745d1348b3c4bbdb81ce621ae44d8a5c71a4c68e1e635514b18e6e65483c40ce67be9a70892
-
Filesize
482KB
MD5e28fa154df6d2bb29c4db88f932be2b7
SHA19d19334885d749e718d7364cfd3319c783b635e1
SHA25668d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e
SHA51245a259bdd03ec1a49fdea5cb2c976a61ae6ac888e78da53cc6343745d1348b3c4bbdb81ce621ae44d8a5c71a4c68e1e635514b18e6e65483c40ce67be9a70892
-
Filesize
482KB
MD5e28fa154df6d2bb29c4db88f932be2b7
SHA19d19334885d749e718d7364cfd3319c783b635e1
SHA25668d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e
SHA51245a259bdd03ec1a49fdea5cb2c976a61ae6ac888e78da53cc6343745d1348b3c4bbdb81ce621ae44d8a5c71a4c68e1e635514b18e6e65483c40ce67be9a70892
-
Filesize
482KB
MD5e28fa154df6d2bb29c4db88f932be2b7
SHA19d19334885d749e718d7364cfd3319c783b635e1
SHA25668d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e
SHA51245a259bdd03ec1a49fdea5cb2c976a61ae6ac888e78da53cc6343745d1348b3c4bbdb81ce621ae44d8a5c71a4c68e1e635514b18e6e65483c40ce67be9a70892
-
Filesize
482KB
MD5e28fa154df6d2bb29c4db88f932be2b7
SHA19d19334885d749e718d7364cfd3319c783b635e1
SHA25668d7a694439928fc95a94e21bb6067842c849c4bcc16d5032009e381aa71011e
SHA51245a259bdd03ec1a49fdea5cb2c976a61ae6ac888e78da53cc6343745d1348b3c4bbdb81ce621ae44d8a5c71a4c68e1e635514b18e6e65483c40ce67be9a70892