Analysis
-
max time kernel
152s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 17:17
Static task
static1
Behavioral task
behavioral1
Sample
4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exe
Resource
win7-20221111-en
General
-
Target
4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exe
-
Size
513KB
-
MD5
51fe45f2ba4d782a5bdf6d19c465269b
-
SHA1
2a05df60cd38f24ad6f68be193eeb89029a03611
-
SHA256
4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1
-
SHA512
e02e1462c3cc4845bd32da4bfb4188ad0ec7841d636a796369b235ceb9e2ed79a2b3b6a79e019dd26191c3f833bf5472f6a7b08e5aaee3c3408ca199dc757b06
-
SSDEEP
12288:5o40ZPBwUNEN7qauy6y19wlR9EOFRXz+q/LJzZ8F:5oJBwwCruy6yKEOjTT
Malware Config
Extracted
Protocol: smtp- Host:
smtp.yandex.ru - Port:
587 - Username:
[email protected] - Password:
favour123
Signatures
-
NirSoft WebBrowserPassView 12 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/1156-60-0x0000000000400000-0x000000000046C000-memory.dmp WebBrowserPassView behavioral1/memory/1156-61-0x0000000000400000-0x000000000046C000-memory.dmp WebBrowserPassView behavioral1/memory/1156-62-0x0000000000400000-0x000000000046C000-memory.dmp WebBrowserPassView behavioral1/memory/1156-63-0x0000000000466A2E-mapping.dmp WebBrowserPassView behavioral1/memory/1156-65-0x0000000000400000-0x000000000046C000-memory.dmp WebBrowserPassView behavioral1/memory/1156-68-0x0000000000400000-0x000000000046C000-memory.dmp WebBrowserPassView behavioral1/memory/972-86-0x0000000000466A2E-mapping.dmp WebBrowserPassView behavioral1/memory/1572-97-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1572-98-0x0000000000442628-mapping.dmp WebBrowserPassView behavioral1/memory/1572-101-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1572-102-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1572-104-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 12 IoCs
Processes:
resource yara_rule behavioral1/memory/1156-60-0x0000000000400000-0x000000000046C000-memory.dmp Nirsoft behavioral1/memory/1156-61-0x0000000000400000-0x000000000046C000-memory.dmp Nirsoft behavioral1/memory/1156-62-0x0000000000400000-0x000000000046C000-memory.dmp Nirsoft behavioral1/memory/1156-63-0x0000000000466A2E-mapping.dmp Nirsoft behavioral1/memory/1156-65-0x0000000000400000-0x000000000046C000-memory.dmp Nirsoft behavioral1/memory/1156-68-0x0000000000400000-0x000000000046C000-memory.dmp Nirsoft behavioral1/memory/972-86-0x0000000000466A2E-mapping.dmp Nirsoft behavioral1/memory/1572-97-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1572-98-0x0000000000442628-mapping.dmp Nirsoft behavioral1/memory/1572-101-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1572-102-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1572-104-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Executes dropped EXE 2 IoCs
Processes:
Windows Update.exeWindows Update.exepid process 292 Windows Update.exe 972 Windows Update.exe -
Deletes itself 1 IoCs
Processes:
Windows Update.exepid process 972 Windows Update.exe -
Loads dropped DLL 2 IoCs
Processes:
4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exeWindows Update.exepid process 1156 4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exe 292 Windows Update.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Windows Update.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" Windows Update.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 whatismyipaddress.com 6 whatismyipaddress.com 7 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exeWindows Update.exeWindows Update.exedescription pid process target process PID 1656 set thread context of 1156 1656 4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exe 4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exe PID 292 set thread context of 972 292 Windows Update.exe Windows Update.exe PID 972 set thread context of 1572 972 Windows Update.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Windows Update.exepid process 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe 972 Windows Update.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exeWindows Update.exeWindows Update.exedescription pid process Token: SeDebugPrivilege 1656 4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exe Token: SeDebugPrivilege 292 Windows Update.exe Token: SeDebugPrivilege 972 Windows Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Update.exepid process 972 Windows Update.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exe4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exeWindows Update.exeWindows Update.exedescription pid process target process PID 1656 wrote to memory of 1156 1656 4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exe 4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exe PID 1656 wrote to memory of 1156 1656 4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exe 4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exe PID 1656 wrote to memory of 1156 1656 4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exe 4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exe PID 1656 wrote to memory of 1156 1656 4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exe 4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exe PID 1656 wrote to memory of 1156 1656 4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exe 4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exe PID 1656 wrote to memory of 1156 1656 4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exe 4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exe PID 1656 wrote to memory of 1156 1656 4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exe 4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exe PID 1656 wrote to memory of 1156 1656 4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exe 4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exe PID 1656 wrote to memory of 1156 1656 4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exe 4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exe PID 1156 wrote to memory of 292 1156 4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exe Windows Update.exe PID 1156 wrote to memory of 292 1156 4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exe Windows Update.exe PID 1156 wrote to memory of 292 1156 4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exe Windows Update.exe PID 1156 wrote to memory of 292 1156 4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exe Windows Update.exe PID 1156 wrote to memory of 292 1156 4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exe Windows Update.exe PID 1156 wrote to memory of 292 1156 4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exe Windows Update.exe PID 1156 wrote to memory of 292 1156 4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exe Windows Update.exe PID 292 wrote to memory of 972 292 Windows Update.exe Windows Update.exe PID 292 wrote to memory of 972 292 Windows Update.exe Windows Update.exe PID 292 wrote to memory of 972 292 Windows Update.exe Windows Update.exe PID 292 wrote to memory of 972 292 Windows Update.exe Windows Update.exe PID 292 wrote to memory of 972 292 Windows Update.exe Windows Update.exe PID 292 wrote to memory of 972 292 Windows Update.exe Windows Update.exe PID 292 wrote to memory of 972 292 Windows Update.exe Windows Update.exe PID 292 wrote to memory of 972 292 Windows Update.exe Windows Update.exe PID 292 wrote to memory of 972 292 Windows Update.exe Windows Update.exe PID 292 wrote to memory of 972 292 Windows Update.exe Windows Update.exe PID 292 wrote to memory of 972 292 Windows Update.exe Windows Update.exe PID 292 wrote to memory of 972 292 Windows Update.exe Windows Update.exe PID 972 wrote to memory of 1572 972 Windows Update.exe vbc.exe PID 972 wrote to memory of 1572 972 Windows Update.exe vbc.exe PID 972 wrote to memory of 1572 972 Windows Update.exe vbc.exe PID 972 wrote to memory of 1572 972 Windows Update.exe vbc.exe PID 972 wrote to memory of 1572 972 Windows Update.exe vbc.exe PID 972 wrote to memory of 1572 972 Windows Update.exe vbc.exe PID 972 wrote to memory of 1572 972 Windows Update.exe vbc.exe PID 972 wrote to memory of 1572 972 Windows Update.exe vbc.exe PID 972 wrote to memory of 1572 972 Windows Update.exe vbc.exe PID 972 wrote to memory of 1572 972 Windows Update.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exe"C:\Users\Admin\AppData\Local\Temp\4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Users\Admin\AppData\Local\Temp\4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exe"C:\Users\Admin\AppData\Local\Temp\4b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:292 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"4⤵
- Executes dropped EXE
- Deletes itself
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"5⤵PID:1572
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
102B
MD5c13f4576b7d7df925547cfff8a181932
SHA14301794103ed33d6a38f43e8f34341d68db16d0d
SHA25626138f60b670698bafeb62c2789ab9add37ebef0e79210e32cd9133151e3f7ad
SHA512f7f0ad7e66be154343a43f0ba5c12525baac0083c1470559935b98a042d1ebdd0679c2fdbcc03a1bd943f1f41e343c0d9b6f8b9fec6f2af6014cf05f9f6266bc
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
513KB
MD551fe45f2ba4d782a5bdf6d19c465269b
SHA12a05df60cd38f24ad6f68be193eeb89029a03611
SHA2564b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1
SHA512e02e1462c3cc4845bd32da4bfb4188ad0ec7841d636a796369b235ceb9e2ed79a2b3b6a79e019dd26191c3f833bf5472f6a7b08e5aaee3c3408ca199dc757b06
-
Filesize
513KB
MD551fe45f2ba4d782a5bdf6d19c465269b
SHA12a05df60cd38f24ad6f68be193eeb89029a03611
SHA2564b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1
SHA512e02e1462c3cc4845bd32da4bfb4188ad0ec7841d636a796369b235ceb9e2ed79a2b3b6a79e019dd26191c3f833bf5472f6a7b08e5aaee3c3408ca199dc757b06
-
Filesize
513KB
MD551fe45f2ba4d782a5bdf6d19c465269b
SHA12a05df60cd38f24ad6f68be193eeb89029a03611
SHA2564b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1
SHA512e02e1462c3cc4845bd32da4bfb4188ad0ec7841d636a796369b235ceb9e2ed79a2b3b6a79e019dd26191c3f833bf5472f6a7b08e5aaee3c3408ca199dc757b06
-
Filesize
513KB
MD551fe45f2ba4d782a5bdf6d19c465269b
SHA12a05df60cd38f24ad6f68be193eeb89029a03611
SHA2564b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1
SHA512e02e1462c3cc4845bd32da4bfb4188ad0ec7841d636a796369b235ceb9e2ed79a2b3b6a79e019dd26191c3f833bf5472f6a7b08e5aaee3c3408ca199dc757b06
-
Filesize
513KB
MD551fe45f2ba4d782a5bdf6d19c465269b
SHA12a05df60cd38f24ad6f68be193eeb89029a03611
SHA2564b9dbeee2dbe681468c1b8456226ff110e8e09914a84c5b190da6ae3f8e702f1
SHA512e02e1462c3cc4845bd32da4bfb4188ad0ec7841d636a796369b235ceb9e2ed79a2b3b6a79e019dd26191c3f833bf5472f6a7b08e5aaee3c3408ca199dc757b06