Analysis
-
max time kernel
171s -
max time network
180s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 02:53
Static task
static1
Behavioral task
behavioral1
Sample
3664f5cd6a12e7543518a0b62111664a9ddf70d54d10aed0c697910565984b8a.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
3664f5cd6a12e7543518a0b62111664a9ddf70d54d10aed0c697910565984b8a.exe
Resource
win10v2004-20220812-en
General
-
Target
3664f5cd6a12e7543518a0b62111664a9ddf70d54d10aed0c697910565984b8a.exe
-
Size
502KB
-
MD5
849e250bf6b07de0fc59385ab77a72e8
-
SHA1
5fd880f856e032e0f654899475df242c0bb9ab34
-
SHA256
3664f5cd6a12e7543518a0b62111664a9ddf70d54d10aed0c697910565984b8a
-
SHA512
6e9efb493871f8cd98b5bf46b02b91278a391040cae0803925e5d07306fcb73ebb4e54cf5149ccca297952284e78e3e3baccce0808be9d34b262b5638a5daf87
-
SSDEEP
6144:grLbS/QTjhUqBfxrwEnuNcSsm7IoYGW0VvBXCAt6kihwE+VDpJYWmlwnx9bHL:grLQtqB5urTIoYWBQk1E+VF9mOx9n
Malware Config
Signatures
-
NirSoft MailPassView 6 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Windows Update.exe MailPassView C:\Users\Admin\AppData\Roaming\Windows Update.exe MailPassView behavioral2/memory/4484-140-0x0000000000000000-mapping.dmp MailPassView behavioral2/memory/4484-141-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4484-143-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4484-144-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 7 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Windows Update.exe WebBrowserPassView C:\Users\Admin\AppData\Roaming\Windows Update.exe WebBrowserPassView behavioral2/memory/1576-146-0x0000000000000000-mapping.dmp WebBrowserPassView behavioral2/memory/1576-147-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/1576-149-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/1576-150-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/1576-152-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 11 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Windows Update.exe Nirsoft C:\Users\Admin\AppData\Roaming\Windows Update.exe Nirsoft behavioral2/memory/4484-140-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/4484-141-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4484-143-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4484-144-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1576-146-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/1576-147-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/1576-149-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/1576-150-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/1576-152-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Executes dropped EXE 1 IoCs
Processes:
Windows Update.exepid process 5056 Windows Update.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
3664f5cd6a12e7543518a0b62111664a9ddf70d54d10aed0c697910565984b8a.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 3664f5cd6a12e7543518a0b62111664a9ddf70d54d10aed0c697910565984b8a.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Windows Update.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" Windows Update.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 20 whatismyipaddress.com 22 whatismyipaddress.com -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Windows Update.exedescription pid process target process PID 5056 set thread context of 4484 5056 Windows Update.exe vbc.exe PID 5056 set thread context of 1576 5056 Windows Update.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
vbc.exepid process 1576 vbc.exe 1576 vbc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Windows Update.exedescription pid process Token: SeDebugPrivilege 5056 Windows Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Update.exepid process 5056 Windows Update.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
3664f5cd6a12e7543518a0b62111664a9ddf70d54d10aed0c697910565984b8a.exeWindows Update.exedescription pid process target process PID 1572 wrote to memory of 5056 1572 3664f5cd6a12e7543518a0b62111664a9ddf70d54d10aed0c697910565984b8a.exe Windows Update.exe PID 1572 wrote to memory of 5056 1572 3664f5cd6a12e7543518a0b62111664a9ddf70d54d10aed0c697910565984b8a.exe Windows Update.exe PID 1572 wrote to memory of 5056 1572 3664f5cd6a12e7543518a0b62111664a9ddf70d54d10aed0c697910565984b8a.exe Windows Update.exe PID 5056 wrote to memory of 4484 5056 Windows Update.exe vbc.exe PID 5056 wrote to memory of 4484 5056 Windows Update.exe vbc.exe PID 5056 wrote to memory of 4484 5056 Windows Update.exe vbc.exe PID 5056 wrote to memory of 4484 5056 Windows Update.exe vbc.exe PID 5056 wrote to memory of 4484 5056 Windows Update.exe vbc.exe PID 5056 wrote to memory of 4484 5056 Windows Update.exe vbc.exe PID 5056 wrote to memory of 4484 5056 Windows Update.exe vbc.exe PID 5056 wrote to memory of 4484 5056 Windows Update.exe vbc.exe PID 5056 wrote to memory of 4484 5056 Windows Update.exe vbc.exe PID 5056 wrote to memory of 1576 5056 Windows Update.exe vbc.exe PID 5056 wrote to memory of 1576 5056 Windows Update.exe vbc.exe PID 5056 wrote to memory of 1576 5056 Windows Update.exe vbc.exe PID 5056 wrote to memory of 1576 5056 Windows Update.exe vbc.exe PID 5056 wrote to memory of 1576 5056 Windows Update.exe vbc.exe PID 5056 wrote to memory of 1576 5056 Windows Update.exe vbc.exe PID 5056 wrote to memory of 1576 5056 Windows Update.exe vbc.exe PID 5056 wrote to memory of 1576 5056 Windows Update.exe vbc.exe PID 5056 wrote to memory of 1576 5056 Windows Update.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3664f5cd6a12e7543518a0b62111664a9ddf70d54d10aed0c697910565984b8a.exe"C:\Users\Admin\AppData\Local\Temp\3664f5cd6a12e7543518a0b62111664a9ddf70d54d10aed0c697910565984b8a.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:4484 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1576
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
102B
MD56ebb2651a36b906645147fbd608974cc
SHA1b5be3a0edd36c0c9f08ac5e26e10d06faa5aad52
SHA256d5a83d1cebeeb65f85cbb76169fe18a2fe392e343176ad7e1530b8d46323ba1d
SHA5128e6a901b16f83bbb47f1ec9c2d7e6b3b5b9bc430a1898ca0c19d8de7a3cd926df224e64e2789521a489a71bbc16418e3b73ae1c957fc675919dc3618d7ce2ca9
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
502KB
MD5849e250bf6b07de0fc59385ab77a72e8
SHA15fd880f856e032e0f654899475df242c0bb9ab34
SHA2563664f5cd6a12e7543518a0b62111664a9ddf70d54d10aed0c697910565984b8a
SHA5126e9efb493871f8cd98b5bf46b02b91278a391040cae0803925e5d07306fcb73ebb4e54cf5149ccca297952284e78e3e3baccce0808be9d34b262b5638a5daf87
-
Filesize
502KB
MD5849e250bf6b07de0fc59385ab77a72e8
SHA15fd880f856e032e0f654899475df242c0bb9ab34
SHA2563664f5cd6a12e7543518a0b62111664a9ddf70d54d10aed0c697910565984b8a
SHA5126e9efb493871f8cd98b5bf46b02b91278a391040cae0803925e5d07306fcb73ebb4e54cf5149ccca297952284e78e3e3baccce0808be9d34b262b5638a5daf87