Analysis
-
max time kernel
170s -
max time network
179s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 15:24
Static task
static1
Behavioral task
behavioral1
Sample
f963857e00c6adad3a43c223f47219f00a342622e6771eb7209903f0e3b0aa44.exe
Resource
win7-20221111-en
General
-
Target
f963857e00c6adad3a43c223f47219f00a342622e6771eb7209903f0e3b0aa44.exe
-
Size
520KB
-
MD5
7359a099f16c2e95c97a2475e82325d9
-
SHA1
fea7ccc14ea7b641965a8de64834ffbf2514fcc0
-
SHA256
f963857e00c6adad3a43c223f47219f00a342622e6771eb7209903f0e3b0aa44
-
SHA512
0d6ca32763a1814252bc73aeb96aa04b4f81993f671bd463160a6c844a898e773407d5c36f591b6d012a5c995faf231a9c8a796f1b4d65b6080da39f8c1ff572
-
SSDEEP
6144:sjXbS/QTjhUqBfxrwEnuNcSsm7IoYGW0VvBXCAt6kihwE+VDpJYWmlwnx9n3I:oXQtqB5urTIoYWBQk1E+VF9mOx9Y
Malware Config
Signatures
-
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Windows Update.exe MailPassView C:\Users\Admin\AppData\Roaming\Windows Update.exe MailPassView -
NirSoft WebBrowserPassView 7 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Windows Update.exe WebBrowserPassView C:\Users\Admin\AppData\Roaming\Windows Update.exe WebBrowserPassView behavioral2/memory/760-141-0x0000000000000000-mapping.dmp WebBrowserPassView behavioral2/memory/760-142-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/760-146-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/760-147-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/760-149-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Windows Update.exe Nirsoft C:\Users\Admin\AppData\Roaming\Windows Update.exe Nirsoft behavioral2/memory/760-141-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/760-142-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/760-146-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/760-147-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/760-149-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Executes dropped EXE 1 IoCs
Processes:
Windows Update.exepid process 1000 Windows Update.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
f963857e00c6adad3a43c223f47219f00a342622e6771eb7209903f0e3b0aa44.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation f963857e00c6adad3a43c223f47219f00a342622e6771eb7209903f0e3b0aa44.exe -
Uses the VBS compiler for execution 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 35 whatismyipaddress.com -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Windows Update.exedescription pid process target process PID 1000 set thread context of 760 1000 Windows Update.exe vbc.exe PID 1000 set thread context of 676 1000 Windows Update.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Windows Update.exepid process 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe 1000 Windows Update.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Windows Update.exedescription pid process Token: SeDebugPrivilege 1000 Windows Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Update.exepid process 1000 Windows Update.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
f963857e00c6adad3a43c223f47219f00a342622e6771eb7209903f0e3b0aa44.exeWindows Update.exedescription pid process target process PID 4308 wrote to memory of 1000 4308 f963857e00c6adad3a43c223f47219f00a342622e6771eb7209903f0e3b0aa44.exe Windows Update.exe PID 4308 wrote to memory of 1000 4308 f963857e00c6adad3a43c223f47219f00a342622e6771eb7209903f0e3b0aa44.exe Windows Update.exe PID 4308 wrote to memory of 1000 4308 f963857e00c6adad3a43c223f47219f00a342622e6771eb7209903f0e3b0aa44.exe Windows Update.exe PID 1000 wrote to memory of 676 1000 Windows Update.exe vbc.exe PID 1000 wrote to memory of 676 1000 Windows Update.exe vbc.exe PID 1000 wrote to memory of 2136 1000 Windows Update.exe vbc.exe PID 1000 wrote to memory of 676 1000 Windows Update.exe vbc.exe PID 1000 wrote to memory of 2136 1000 Windows Update.exe vbc.exe PID 1000 wrote to memory of 2136 1000 Windows Update.exe vbc.exe PID 1000 wrote to memory of 2136 1000 Windows Update.exe vbc.exe PID 1000 wrote to memory of 760 1000 Windows Update.exe vbc.exe PID 1000 wrote to memory of 760 1000 Windows Update.exe vbc.exe PID 1000 wrote to memory of 760 1000 Windows Update.exe vbc.exe PID 1000 wrote to memory of 760 1000 Windows Update.exe vbc.exe PID 1000 wrote to memory of 760 1000 Windows Update.exe vbc.exe PID 1000 wrote to memory of 760 1000 Windows Update.exe vbc.exe PID 1000 wrote to memory of 760 1000 Windows Update.exe vbc.exe PID 1000 wrote to memory of 760 1000 Windows Update.exe vbc.exe PID 1000 wrote to memory of 760 1000 Windows Update.exe vbc.exe PID 1000 wrote to memory of 676 1000 Windows Update.exe vbc.exe PID 1000 wrote to memory of 676 1000 Windows Update.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f963857e00c6adad3a43c223f47219f00a342622e6771eb7209903f0e3b0aa44.exe"C:\Users\Admin\AppData\Local\Temp\f963857e00c6adad3a43c223f47219f00a342622e6771eb7209903f0e3b0aa44.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵PID:676
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵PID:2136
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt" /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵PID:760
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
102B
MD58120c465a98c9c44be839f5298912c42
SHA1f5449130db117724d7681636d8967e4dfafaaff9
SHA2567729419940ce5337f1bb5d16421c77b9e02301aae48ed9046b2c85d175c0bac3
SHA512f87f3ea101f5bb4c7defb0c154b3f5e432fea9dd3530aaf0fe53e6e7b5cd9ca9fc5175c5d41c66cc2625c8e4076be2f1e1637cea8acda64069d4d327a505c7ae
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
520KB
MD57359a099f16c2e95c97a2475e82325d9
SHA1fea7ccc14ea7b641965a8de64834ffbf2514fcc0
SHA256f963857e00c6adad3a43c223f47219f00a342622e6771eb7209903f0e3b0aa44
SHA5120d6ca32763a1814252bc73aeb96aa04b4f81993f671bd463160a6c844a898e773407d5c36f591b6d012a5c995faf231a9c8a796f1b4d65b6080da39f8c1ff572
-
Filesize
520KB
MD57359a099f16c2e95c97a2475e82325d9
SHA1fea7ccc14ea7b641965a8de64834ffbf2514fcc0
SHA256f963857e00c6adad3a43c223f47219f00a342622e6771eb7209903f0e3b0aa44
SHA5120d6ca32763a1814252bc73aeb96aa04b4f81993f671bd463160a6c844a898e773407d5c36f591b6d012a5c995faf231a9c8a796f1b4d65b6080da39f8c1ff572