Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 00:08
Static task
static1
Behavioral task
behavioral1
Sample
aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe
Resource
win10v2004-20220812-en
General
-
Target
aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe
-
Size
450KB
-
MD5
ccc806ad6aea5c93e8f235a43f2c514c
-
SHA1
1623d1f14d9c38d55b7b911d79b21ac8ab398258
-
SHA256
aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648
-
SHA512
faa3333a5aaca8152d64831993b46aa30741fc4f2980647d4cbfc6462c44e0490acfc5a96ca92e19f13f9340b020bc1797fb6cdb8c08448c9c4cae65d8a5afd6
-
SSDEEP
12288:maob+xukglukgvj3tZzDeCOQhskVYe6mo:Y+xZglukw3tdx3VYmo
Malware Config
Signatures
-
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/4900-136-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/3372-154-0x0000000000000000-mapping.dmp MailPassView behavioral2/memory/3372-155-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/3372-157-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/3372-158-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 6 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/4900-136-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/4424-159-0x0000000000000000-mapping.dmp WebBrowserPassView behavioral2/memory/4424-160-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4424-162-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4424-163-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4424-165-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 10 IoCs
Processes:
resource yara_rule behavioral2/memory/4900-136-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/3372-154-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/3372-155-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3372-157-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3372-158-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4424-159-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/4424-160-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4424-162-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4424-163-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4424-165-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Executes dropped EXE 2 IoCs
Processes:
Windows Update.exeWindows Update.exepid process 3924 Windows Update.exe 4224 Windows Update.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Windows Update.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" Windows Update.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 18 whatismyipaddress.com -
Suspicious use of SetThreadContext 4 IoCs
Processes:
aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exeWindows Update.exeWindows Update.exedescription pid process target process PID 2592 set thread context of 4900 2592 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe PID 3924 set thread context of 4224 3924 Windows Update.exe Windows Update.exe PID 4224 set thread context of 3372 4224 Windows Update.exe vbc.exe PID 4224 set thread context of 4424 4224 Windows Update.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exevbc.exepid process 2592 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe 2592 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe 4424 vbc.exe 4424 vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exeWindows Update.exedescription pid process Token: SeDebugPrivilege 2592 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe Token: SeDebugPrivilege 4224 Windows Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Update.exepid process 4224 Windows Update.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exeaed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exeWindows Update.exeWindows Update.exedescription pid process target process PID 2592 wrote to memory of 4892 2592 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe PID 2592 wrote to memory of 4892 2592 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe PID 2592 wrote to memory of 4892 2592 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe PID 2592 wrote to memory of 4900 2592 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe PID 2592 wrote to memory of 4900 2592 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe PID 2592 wrote to memory of 4900 2592 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe PID 2592 wrote to memory of 4900 2592 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe PID 2592 wrote to memory of 4900 2592 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe PID 2592 wrote to memory of 4900 2592 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe PID 2592 wrote to memory of 4900 2592 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe PID 2592 wrote to memory of 4900 2592 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe PID 4900 wrote to memory of 3924 4900 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe Windows Update.exe PID 4900 wrote to memory of 3924 4900 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe Windows Update.exe PID 4900 wrote to memory of 3924 4900 aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe Windows Update.exe PID 3924 wrote to memory of 4224 3924 Windows Update.exe Windows Update.exe PID 3924 wrote to memory of 4224 3924 Windows Update.exe Windows Update.exe PID 3924 wrote to memory of 4224 3924 Windows Update.exe Windows Update.exe PID 3924 wrote to memory of 4224 3924 Windows Update.exe Windows Update.exe PID 3924 wrote to memory of 4224 3924 Windows Update.exe Windows Update.exe PID 3924 wrote to memory of 4224 3924 Windows Update.exe Windows Update.exe PID 3924 wrote to memory of 4224 3924 Windows Update.exe Windows Update.exe PID 3924 wrote to memory of 4224 3924 Windows Update.exe Windows Update.exe PID 4224 wrote to memory of 3372 4224 Windows Update.exe vbc.exe PID 4224 wrote to memory of 3372 4224 Windows Update.exe vbc.exe PID 4224 wrote to memory of 3372 4224 Windows Update.exe vbc.exe PID 4224 wrote to memory of 3372 4224 Windows Update.exe vbc.exe PID 4224 wrote to memory of 3372 4224 Windows Update.exe vbc.exe PID 4224 wrote to memory of 3372 4224 Windows Update.exe vbc.exe PID 4224 wrote to memory of 3372 4224 Windows Update.exe vbc.exe PID 4224 wrote to memory of 3372 4224 Windows Update.exe vbc.exe PID 4224 wrote to memory of 3372 4224 Windows Update.exe vbc.exe PID 4224 wrote to memory of 4424 4224 Windows Update.exe vbc.exe PID 4224 wrote to memory of 4424 4224 Windows Update.exe vbc.exe PID 4224 wrote to memory of 4424 4224 Windows Update.exe vbc.exe PID 4224 wrote to memory of 4424 4224 Windows Update.exe vbc.exe PID 4224 wrote to memory of 4424 4224 Windows Update.exe vbc.exe PID 4224 wrote to memory of 4424 4224 Windows Update.exe vbc.exe PID 4224 wrote to memory of 4424 4224 Windows Update.exe vbc.exe PID 4224 wrote to memory of 4424 4224 Windows Update.exe vbc.exe PID 4224 wrote to memory of 4424 4224 Windows Update.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe"C:\Users\Admin\AppData\Local\Temp\aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Users\Admin\AppData\Local\Temp\aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe"C:\Users\Admin\AppData\Local\Temp\aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe"2⤵PID:4892
-
C:\Users\Admin\AppData\Local\Temp\aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe"C:\Users\Admin\AppData\Local\Temp\aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4224 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"5⤵
- Accesses Microsoft Outlook accounts
PID:3372 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"5⤵
- Suspicious behavior: EnumeratesProcesses
PID:4424
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
774B
MD5fc93eb9acb036dc0adcb7e9203deae84
SHA1f6180e425e36b03252e18d9edb38c853a0546226
SHA2568da330d49f43e46c3c34a7283f168ab399a37280b490503d7e7ca8ff34eaddae
SHA5128ed8c6f1199da12f71819be099b2f129eced45e27e7bd7e1efbb07b09c7102bd31aaa9c39de85c9a583963b9331248d53d76eec0eb2b8ba7173ab0fdef25a620
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648.exe.log
Filesize594B
MD5fdb26b3b547022b45cfaeee57eafd566
SHA111c6798b8a59233f404014c5e79b3363cd564b37
SHA2562707fc7f074413881b7bafca05079327b188db6005709951e7f69d39a2af97c0
SHA51244d9bb8c0f0b341690d00eda86e15a50f7f29ce9595925c1a2a7e19ad26202d10049a7a97bea278ecb7d429ad555de8edceeffff664d4b06309a9410a09bb700
-
Filesize
102B
MD54098d1557691ac3758d9758137632054
SHA1b2b863137873d7378ada7037af6408fe9329b04a
SHA2567da0b22d27aa38db685546a575bfe761872d13fe21e94bdeb5cbe5fbf7e788cd
SHA51223ae353454a95fff04a8c0a95ce095ac6d70a8fd7e33ebbcca0df83778e63f3a5df105bf47c4c2bae737f9e4182688f04940671a3962fd2efe8d949644a7a793
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
450KB
MD5ccc806ad6aea5c93e8f235a43f2c514c
SHA11623d1f14d9c38d55b7b911d79b21ac8ab398258
SHA256aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648
SHA512faa3333a5aaca8152d64831993b46aa30741fc4f2980647d4cbfc6462c44e0490acfc5a96ca92e19f13f9340b020bc1797fb6cdb8c08448c9c4cae65d8a5afd6
-
Filesize
450KB
MD5ccc806ad6aea5c93e8f235a43f2c514c
SHA11623d1f14d9c38d55b7b911d79b21ac8ab398258
SHA256aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648
SHA512faa3333a5aaca8152d64831993b46aa30741fc4f2980647d4cbfc6462c44e0490acfc5a96ca92e19f13f9340b020bc1797fb6cdb8c08448c9c4cae65d8a5afd6
-
Filesize
450KB
MD5ccc806ad6aea5c93e8f235a43f2c514c
SHA11623d1f14d9c38d55b7b911d79b21ac8ab398258
SHA256aed3296d4bd0828b1212a9e8709901312f456be380ab9054d10110b0475af648
SHA512faa3333a5aaca8152d64831993b46aa30741fc4f2980647d4cbfc6462c44e0490acfc5a96ca92e19f13f9340b020bc1797fb6cdb8c08448c9c4cae65d8a5afd6