Analysis
-
max time kernel
113s -
max time network
183s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 00:08
Static task
static1
Behavioral task
behavioral1
Sample
aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe
Resource
win10v2004-20220812-en
General
-
Target
aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe
-
Size
450KB
-
MD5
ccc806ad6aea5c93e8f235a43f2c514c
-
SHA1
1623d1f14d9c38d55b7b911d79b21ac8ab398258
-
SHA256
aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648
-
SHA512
faa3333a5aaca8152d64831993b46aa30741fc4f2980647d4cbfc6462c44e0490acfc5a96ca92e19f13f9340b020bc1797fb6cdb8c08448c9c4cae65d8a5afd6
-
SSDEEP
12288:maob+xukglukgvj3tZzDeCOQhskVYe6mo:Y+xZglukw3tdx3VYmo
Malware Config
Signatures
-
NirSoft MailPassView 12 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1780-60-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1780-62-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1780-61-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1780-63-0x000000000047EA4E-mapping.dmp MailPassView behavioral1/memory/1780-65-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1780-67-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1968-86-0x000000000047EA4E-mapping.dmp MailPassView behavioral1/memory/1668-98-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1668-99-0x0000000000411654-mapping.dmp MailPassView behavioral1/memory/1668-103-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1668-104-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1668-105-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 11 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/1780-60-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1780-62-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1780-61-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1780-63-0x000000000047EA4E-mapping.dmp WebBrowserPassView behavioral1/memory/1780-65-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1780-67-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1968-86-0x000000000047EA4E-mapping.dmp WebBrowserPassView behavioral1/memory/1264-106-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1264-107-0x0000000000442628-mapping.dmp WebBrowserPassView behavioral1/memory/1264-110-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1264-112-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 16 IoCs
Processes:
resource yara_rule behavioral1/memory/1780-60-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1780-62-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1780-61-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1780-63-0x000000000047EA4E-mapping.dmp Nirsoft behavioral1/memory/1780-65-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1780-67-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1968-86-0x000000000047EA4E-mapping.dmp Nirsoft behavioral1/memory/1668-98-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1668-99-0x0000000000411654-mapping.dmp Nirsoft behavioral1/memory/1668-103-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1668-104-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1668-105-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1264-106-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1264-107-0x0000000000442628-mapping.dmp Nirsoft behavioral1/memory/1264-110-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1264-112-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Executes dropped EXE 2 IoCs
Processes:
Windows Update.exeWindows Update.exepid process 2040 Windows Update.exe 1968 Windows Update.exe -
Deletes itself 1 IoCs
Processes:
Windows Update.exepid process 1968 Windows Update.exe -
Loads dropped DLL 2 IoCs
Processes:
aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exeWindows Update.exepid process 1780 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe 2040 Windows Update.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Windows Update.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" Windows Update.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 6 whatismyipaddress.com 7 whatismyipaddress.com 4 whatismyipaddress.com -
Suspicious use of SetThreadContext 4 IoCs
Processes:
aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exeWindows Update.exeWindows Update.exedescription pid process target process PID 1160 set thread context of 1780 1160 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe PID 2040 set thread context of 1968 2040 Windows Update.exe Windows Update.exe PID 1968 set thread context of 1668 1968 Windows Update.exe vbc.exe PID 1968 set thread context of 1264 1968 Windows Update.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Windows Update.exedescription pid process Token: SeDebugPrivilege 1968 Windows Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Update.exepid process 1968 Windows Update.exe -
Suspicious use of WriteProcessMemory 51 IoCs
Processes:
aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exeaed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exeWindows Update.exeWindows Update.exedescription pid process target process PID 1160 wrote to memory of 1780 1160 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe PID 1160 wrote to memory of 1780 1160 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe PID 1160 wrote to memory of 1780 1160 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe PID 1160 wrote to memory of 1780 1160 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe PID 1160 wrote to memory of 1780 1160 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe PID 1160 wrote to memory of 1780 1160 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe PID 1160 wrote to memory of 1780 1160 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe PID 1160 wrote to memory of 1780 1160 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe PID 1160 wrote to memory of 1780 1160 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe PID 1160 wrote to memory of 1780 1160 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe PID 1160 wrote to memory of 1780 1160 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe PID 1160 wrote to memory of 1780 1160 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe PID 1780 wrote to memory of 2040 1780 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe Windows Update.exe PID 1780 wrote to memory of 2040 1780 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe Windows Update.exe PID 1780 wrote to memory of 2040 1780 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe Windows Update.exe PID 1780 wrote to memory of 2040 1780 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe Windows Update.exe PID 1780 wrote to memory of 2040 1780 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe Windows Update.exe PID 1780 wrote to memory of 2040 1780 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe Windows Update.exe PID 1780 wrote to memory of 2040 1780 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe Windows Update.exe PID 2040 wrote to memory of 1968 2040 Windows Update.exe Windows Update.exe PID 2040 wrote to memory of 1968 2040 Windows Update.exe Windows Update.exe PID 2040 wrote to memory of 1968 2040 Windows Update.exe Windows Update.exe PID 2040 wrote to memory of 1968 2040 Windows Update.exe Windows Update.exe PID 2040 wrote to memory of 1968 2040 Windows Update.exe Windows Update.exe PID 2040 wrote to memory of 1968 2040 Windows Update.exe Windows Update.exe PID 2040 wrote to memory of 1968 2040 Windows Update.exe Windows Update.exe PID 2040 wrote to memory of 1968 2040 Windows Update.exe Windows Update.exe PID 2040 wrote to memory of 1968 2040 Windows Update.exe Windows Update.exe PID 2040 wrote to memory of 1968 2040 Windows Update.exe Windows Update.exe PID 2040 wrote to memory of 1968 2040 Windows Update.exe Windows Update.exe PID 2040 wrote to memory of 1968 2040 Windows Update.exe Windows Update.exe PID 1968 wrote to memory of 1668 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 1668 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 1668 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 1668 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 1668 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 1668 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 1668 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 1668 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 1668 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 1668 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 1264 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 1264 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 1264 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 1264 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 1264 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 1264 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 1264 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 1264 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 1264 1968 Windows Update.exe vbc.exe PID 1968 wrote to memory of 1264 1968 Windows Update.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe"C:\Users\Admin\AppData\Local\Temp\aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Users\Admin\AppData\Local\Temp\aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe"C:\Users\Admin\AppData\Local\Temp\aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"4⤵
- Executes dropped EXE
- Deletes itself
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"5⤵
- Accesses Microsoft Outlook accounts
PID:1668 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"5⤵PID:1264
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
102B
MD54098d1557691ac3758d9758137632054
SHA1b2b863137873d7378ada7037af6408fe9329b04a
SHA2567da0b22d27aa38db685546a575bfe761872d13fe21e94bdeb5cbe5fbf7e788cd
SHA51223ae353454a95fff04a8c0a95ce095ac6d70a8fd7e33ebbcca0df83778e63f3a5df105bf47c4c2bae737f9e4182688f04940671a3962fd2efe8d949644a7a793
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
450KB
MD5ccc806ad6aea5c93e8f235a43f2c514c
SHA11623d1f14d9c38d55b7b911d79b21ac8ab398258
SHA256aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648
SHA512faa3333a5aaca8152d64831993b46aa30741fc4f2980647d4cbfc6462c44e0490acfc5a96ca92e19f13f9340b020bc1797fb6cdb8c08448c9c4cae65d8a5afd6
-
Filesize
450KB
MD5ccc806ad6aea5c93e8f235a43f2c514c
SHA11623d1f14d9c38d55b7b911d79b21ac8ab398258
SHA256aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648
SHA512faa3333a5aaca8152d64831993b46aa30741fc4f2980647d4cbfc6462c44e0490acfc5a96ca92e19f13f9340b020bc1797fb6cdb8c08448c9c4cae65d8a5afd6
-
Filesize
450KB
MD5ccc806ad6aea5c93e8f235a43f2c514c
SHA11623d1f14d9c38d55b7b911d79b21ac8ab398258
SHA256aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648
SHA512faa3333a5aaca8152d64831993b46aa30741fc4f2980647d4cbfc6462c44e0490acfc5a96ca92e19f13f9340b020bc1797fb6cdb8c08448c9c4cae65d8a5afd6
-
Filesize
450KB
MD5ccc806ad6aea5c93e8f235a43f2c514c
SHA11623d1f14d9c38d55b7b911d79b21ac8ab398258
SHA256aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648
SHA512faa3333a5aaca8152d64831993b46aa30741fc4f2980647d4cbfc6462c44e0490acfc5a96ca92e19f13f9340b020bc1797fb6cdb8c08448c9c4cae65d8a5afd6
-
Filesize
450KB
MD5ccc806ad6aea5c93e8f235a43f2c514c
SHA11623d1f14d9c38d55b7b911d79b21ac8ab398258
SHA256aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648
SHA512faa3333a5aaca8152d64831993b46aa30741fc4f2980647d4cbfc6462c44e0490acfc5a96ca92e19f13f9340b020bc1797fb6cdb8c08448c9c4cae65d8a5afd6