Analysis
-
max time kernel
78s -
max time network
208s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 01:48
Static task
static1
Behavioral task
behavioral1
Sample
07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe
Resource
win10v2004-20220812-en
General
-
Target
07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe
-
Size
652KB
-
MD5
eeb87b54cc319c4f3bfa0e33ddbab8fb
-
SHA1
fc84117ba96a70061eff00b0e77ab708e56ff1ec
-
SHA256
07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3
-
SHA512
9566c6c18609a66c07949d482248694a0d58118117efb38abe107bcc199bca468ff55b961788d98a6184622a85d8563100b1e18ec59cc1f0a52f3d5eb0ce2241
-
SSDEEP
12288:ZgFiFtvwtPLiGovBslF+bxfqadYMVh4qCAs4SCfgGEX:ZhXQjlQilFwxfGydCESAw
Malware Config
Extracted
Protocol: smtp- Host:
mail.krippspharmacy.com - Port:
587 - Username:
[email protected] - Password:
12Durex@
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
Windows Update.exeWindows Update.exepid process 1416 Windows Update.exe 1876 Windows Update.exe -
Deletes itself 1 IoCs
Processes:
Windows Update.exepid process 1876 Windows Update.exe -
Loads dropped DLL 2 IoCs
Processes:
07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exeWindows Update.exepid process 868 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe 1416 Windows Update.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Windows Update.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" Windows Update.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 whatismyipaddress.com 6 whatismyipaddress.com 7 whatismyipaddress.com -
Suspicious use of SetThreadContext 4 IoCs
Processes:
07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exeWindows Update.exeWindows Update.exedescription pid process target process PID 1940 set thread context of 868 1940 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe PID 1416 set thread context of 1876 1416 Windows Update.exe Windows Update.exe PID 1876 set thread context of 2012 1876 Windows Update.exe vbc.exe PID 1876 set thread context of 900 1876 Windows Update.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exeWindows Update.exepid process 1940 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe 1940 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe 1940 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe 1940 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe 1940 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe 1940 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe 1876 Windows Update.exe 1876 Windows Update.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exeWindows Update.exevbc.exevbc.exedescription pid process Token: SeDebugPrivilege 1940 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe Token: SeDebugPrivilege 1876 Windows Update.exe Token: SeDebugPrivilege 2012 vbc.exe Token: SeDebugPrivilege 900 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Update.exepid process 1876 Windows Update.exe -
Suspicious use of WriteProcessMemory 60 IoCs
Processes:
07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exeWindows Update.exeWindows Update.exedescription pid process target process PID 1940 wrote to memory of 900 1940 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe PID 1940 wrote to memory of 900 1940 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe PID 1940 wrote to memory of 900 1940 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe PID 1940 wrote to memory of 900 1940 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe PID 1940 wrote to memory of 1760 1940 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe PID 1940 wrote to memory of 1760 1940 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe PID 1940 wrote to memory of 1760 1940 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe PID 1940 wrote to memory of 1760 1940 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe PID 1940 wrote to memory of 768 1940 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe PID 1940 wrote to memory of 768 1940 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe PID 1940 wrote to memory of 768 1940 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe PID 1940 wrote to memory of 768 1940 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe PID 1940 wrote to memory of 868 1940 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe PID 1940 wrote to memory of 868 1940 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe PID 1940 wrote to memory of 868 1940 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe PID 1940 wrote to memory of 868 1940 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe PID 1940 wrote to memory of 868 1940 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe PID 1940 wrote to memory of 868 1940 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe PID 1940 wrote to memory of 868 1940 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe PID 1940 wrote to memory of 868 1940 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe PID 1940 wrote to memory of 868 1940 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe PID 868 wrote to memory of 1416 868 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe Windows Update.exe PID 868 wrote to memory of 1416 868 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe Windows Update.exe PID 868 wrote to memory of 1416 868 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe Windows Update.exe PID 868 wrote to memory of 1416 868 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe Windows Update.exe PID 868 wrote to memory of 1416 868 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe Windows Update.exe PID 868 wrote to memory of 1416 868 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe Windows Update.exe PID 868 wrote to memory of 1416 868 07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe Windows Update.exe PID 1416 wrote to memory of 1876 1416 Windows Update.exe Windows Update.exe PID 1416 wrote to memory of 1876 1416 Windows Update.exe Windows Update.exe PID 1416 wrote to memory of 1876 1416 Windows Update.exe Windows Update.exe PID 1416 wrote to memory of 1876 1416 Windows Update.exe Windows Update.exe PID 1416 wrote to memory of 1876 1416 Windows Update.exe Windows Update.exe PID 1416 wrote to memory of 1876 1416 Windows Update.exe Windows Update.exe PID 1416 wrote to memory of 1876 1416 Windows Update.exe Windows Update.exe PID 1416 wrote to memory of 1876 1416 Windows Update.exe Windows Update.exe PID 1416 wrote to memory of 1876 1416 Windows Update.exe Windows Update.exe PID 1416 wrote to memory of 1876 1416 Windows Update.exe Windows Update.exe PID 1416 wrote to memory of 1876 1416 Windows Update.exe Windows Update.exe PID 1416 wrote to memory of 1876 1416 Windows Update.exe Windows Update.exe PID 1876 wrote to memory of 2012 1876 Windows Update.exe vbc.exe PID 1876 wrote to memory of 2012 1876 Windows Update.exe vbc.exe PID 1876 wrote to memory of 2012 1876 Windows Update.exe vbc.exe PID 1876 wrote to memory of 2012 1876 Windows Update.exe vbc.exe PID 1876 wrote to memory of 2012 1876 Windows Update.exe vbc.exe PID 1876 wrote to memory of 2012 1876 Windows Update.exe vbc.exe PID 1876 wrote to memory of 2012 1876 Windows Update.exe vbc.exe PID 1876 wrote to memory of 2012 1876 Windows Update.exe vbc.exe PID 1876 wrote to memory of 2012 1876 Windows Update.exe vbc.exe PID 1876 wrote to memory of 2012 1876 Windows Update.exe vbc.exe PID 1876 wrote to memory of 900 1876 Windows Update.exe vbc.exe PID 1876 wrote to memory of 900 1876 Windows Update.exe vbc.exe PID 1876 wrote to memory of 900 1876 Windows Update.exe vbc.exe PID 1876 wrote to memory of 900 1876 Windows Update.exe vbc.exe PID 1876 wrote to memory of 900 1876 Windows Update.exe vbc.exe PID 1876 wrote to memory of 900 1876 Windows Update.exe vbc.exe PID 1876 wrote to memory of 900 1876 Windows Update.exe vbc.exe PID 1876 wrote to memory of 900 1876 Windows Update.exe vbc.exe PID 1876 wrote to memory of 900 1876 Windows Update.exe vbc.exe PID 1876 wrote to memory of 900 1876 Windows Update.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe"C:\Users\Admin\AppData\Local\Temp\07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Users\Admin\AppData\Local\Temp\07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe"C:\Users\Admin\AppData\Local\Temp\07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe"2⤵PID:900
-
-
C:\Users\Admin\AppData\Local\Temp\07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe"C:\Users\Admin\AppData\Local\Temp\07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe"2⤵PID:1760
-
-
C:\Users\Admin\AppData\Local\Temp\07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe"C:\Users\Admin\AppData\Local\Temp\07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe"2⤵PID:768
-
-
C:\Users\Admin\AppData\Local\Temp\07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe"C:\Users\Admin\AppData\Local\Temp\07e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"4⤵
- Executes dropped EXE
- Deletes itself
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" -f "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"5⤵
- Accesses Microsoft Outlook accounts
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" -f "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"5⤵
- Suspicious use of AdjustPrivilegeToken
PID:900
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
102B
MD58afe6ca131859139d943cbbac4a88acb
SHA17812fd333cb4f56ba64fe0d3c2cb1265cb459f2b
SHA25620236f506bc055e3d4814ebcd20a5f5cf3cd9b23571e6110e86c7251f2a05260
SHA51299bc4c99c0254f7d37aa1a5a4c478ee84e83f06b991c511ff865fca9879244ef228b6863626228f8fa1beaf875f351d39a480fb4da7d5cf64692c64a08e01450
-
Filesize
400B
MD5de4e5ff058882957cf8a3b5f839a031f
SHA10b3d8279120fb5fa27efbd9eee89695aa040fc24
SHA256ef54f46b9f1e342fc12e035ae94f57c61ea4e8be4e116f0a1c6f86310f400f49
SHA512a6b0d557e9eec4e56630e5ba64495df318f4fd959fffbdcbf77831185b067906917c9117a0ecd6ac817c7860d5d831cce15820d715657d81e2d817d9fab9fb72
-
Filesize
329B
MD5f8ddf0fe04f214d64c3e5094ed622858
SHA1245a91a1c968c45820fbbb319c1bcfc98b01b04e
SHA256f73d76c930aa76b78390a50ee72b9169c7064b9e1256de76ab9ffb43bca8f5d3
SHA512e6385a3d47f8969f2079ae28a4e2753c2da60e37601ebd15049e21f1490e7a1ec760a3cc6c8b75a8049aa8a08735a9f24187d7ad13c6ac8d4a5510dc88718900
-
Filesize
652KB
MD5eeb87b54cc319c4f3bfa0e33ddbab8fb
SHA1fc84117ba96a70061eff00b0e77ab708e56ff1ec
SHA25607e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3
SHA5129566c6c18609a66c07949d482248694a0d58118117efb38abe107bcc199bca468ff55b961788d98a6184622a85d8563100b1e18ec59cc1f0a52f3d5eb0ce2241
-
Filesize
652KB
MD5eeb87b54cc319c4f3bfa0e33ddbab8fb
SHA1fc84117ba96a70061eff00b0e77ab708e56ff1ec
SHA25607e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3
SHA5129566c6c18609a66c07949d482248694a0d58118117efb38abe107bcc199bca468ff55b961788d98a6184622a85d8563100b1e18ec59cc1f0a52f3d5eb0ce2241
-
Filesize
652KB
MD5eeb87b54cc319c4f3bfa0e33ddbab8fb
SHA1fc84117ba96a70061eff00b0e77ab708e56ff1ec
SHA25607e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3
SHA5129566c6c18609a66c07949d482248694a0d58118117efb38abe107bcc199bca468ff55b961788d98a6184622a85d8563100b1e18ec59cc1f0a52f3d5eb0ce2241
-
Filesize
652KB
MD5eeb87b54cc319c4f3bfa0e33ddbab8fb
SHA1fc84117ba96a70061eff00b0e77ab708e56ff1ec
SHA25607e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3
SHA5129566c6c18609a66c07949d482248694a0d58118117efb38abe107bcc199bca468ff55b961788d98a6184622a85d8563100b1e18ec59cc1f0a52f3d5eb0ce2241
-
Filesize
652KB
MD5eeb87b54cc319c4f3bfa0e33ddbab8fb
SHA1fc84117ba96a70061eff00b0e77ab708e56ff1ec
SHA25607e52b0226c85aa7ebc161b23dd4eb042336649c6d1f1b8db00019d718cca0e3
SHA5129566c6c18609a66c07949d482248694a0d58118117efb38abe107bcc199bca468ff55b961788d98a6184622a85d8563100b1e18ec59cc1f0a52f3d5eb0ce2241