Analysis
-
max time kernel
153s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
28-11-2022 18:56
Static task
static1
Behavioral task
behavioral1
Sample
163072595aef49197697d5bde6b1f4ead2d028a75bb28f04fda94510517bac47.exe
Resource
win7-20220901-en
General
-
Target
163072595aef49197697d5bde6b1f4ead2d028a75bb28f04fda94510517bac47.exe
-
Size
848KB
-
MD5
cbfd582303e7789614a33bc0319b18c5
-
SHA1
358551dfb3258aa681e13954bd9049e6a52a262d
-
SHA256
163072595aef49197697d5bde6b1f4ead2d028a75bb28f04fda94510517bac47
-
SHA512
e678c609646d36fe8a0fda84751dfcfd1cf9c1b8dac1b4f59e076d0ee9368cc71a27a81a3642e2b4ea0bb3565b5cbd7180e22eb2452dbd4898a9d83817bca527
-
SSDEEP
24576:nMLqTK9fORLgS1/VigMFkn1CcRaWAibD:mqTK4yS1ggMFknI5W/f
Malware Config
Extracted
Protocol: smtp- Host:
smtp.yandex.ru - Port:
587 - Username:
[email protected] - Password:
Jesusbuezeh
Signatures
-
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1680-70-0x0000000000411714-mapping.dmp MailPassView behavioral1/memory/1680-69-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1680-73-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1680-74-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1680-75-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/1184-76-0x0000000000400000-0x0000000000459000-memory.dmp WebBrowserPassView behavioral1/memory/1184-77-0x0000000000442F04-mapping.dmp WebBrowserPassView behavioral1/memory/1184-80-0x0000000000400000-0x0000000000459000-memory.dmp WebBrowserPassView behavioral1/memory/1184-81-0x0000000000400000-0x0000000000459000-memory.dmp WebBrowserPassView behavioral1/memory/1184-83-0x0000000000400000-0x0000000000459000-memory.dmp WebBrowserPassView -
Nirsoft 18 IoCs
Processes:
resource yara_rule behavioral1/memory/1680-70-0x0000000000411714-mapping.dmp Nirsoft behavioral1/memory/1680-69-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1680-73-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1680-74-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1680-75-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1184-76-0x0000000000400000-0x0000000000459000-memory.dmp Nirsoft behavioral1/memory/1184-77-0x0000000000442F04-mapping.dmp Nirsoft behavioral1/memory/1184-80-0x0000000000400000-0x0000000000459000-memory.dmp Nirsoft behavioral1/memory/1184-81-0x0000000000400000-0x0000000000459000-memory.dmp Nirsoft behavioral1/memory/1184-83-0x0000000000400000-0x0000000000459000-memory.dmp Nirsoft behavioral1/memory/560-84-0x0000000000400000-0x0000000000415000-memory.dmp Nirsoft behavioral1/memory/560-85-0x000000000040BEC0-mapping.dmp Nirsoft behavioral1/memory/560-88-0x0000000000400000-0x0000000000415000-memory.dmp Nirsoft behavioral1/memory/560-89-0x0000000000400000-0x0000000000415000-memory.dmp Nirsoft behavioral1/memory/1020-92-0x000000000043BC50-mapping.dmp Nirsoft behavioral1/memory/1020-91-0x0000000000400000-0x000000000044F000-memory.dmp Nirsoft behavioral1/memory/1020-95-0x0000000000400000-0x000000000044F000-memory.dmp Nirsoft behavioral1/memory/1020-97-0x0000000000400000-0x000000000044F000-memory.dmp Nirsoft -
Executes dropped EXE 1 IoCs
Processes:
Windows Update.exepid process 1544 Windows Update.exe -
Deletes itself 1 IoCs
Processes:
Windows Update.exepid process 1544 Windows Update.exe -
Loads dropped DLL 1 IoCs
Processes:
163072595aef49197697d5bde6b1f4ead2d028a75bb28f04fda94510517bac47.exepid process 1652 163072595aef49197697d5bde6b1f4ead2d028a75bb28f04fda94510517bac47.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Windows Update.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" Windows Update.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 5 whatismyipaddress.com 6 whatismyipaddress.com 3 whatismyipaddress.com -
Suspicious use of SetThreadContext 4 IoCs
Processes:
Windows Update.exedescription pid process target process PID 1544 set thread context of 1680 1544 Windows Update.exe vbc.exe PID 1544 set thread context of 1184 1544 Windows Update.exe vbc.exe PID 1544 set thread context of 560 1544 Windows Update.exe vbc.exe PID 1544 set thread context of 1020 1544 Windows Update.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Windows Update.exepid process 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
163072595aef49197697d5bde6b1f4ead2d028a75bb28f04fda94510517bac47.exeWindows Update.exedescription pid process Token: SeDebugPrivilege 1652 163072595aef49197697d5bde6b1f4ead2d028a75bb28f04fda94510517bac47.exe Token: SeDebugPrivilege 1544 Windows Update.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
163072595aef49197697d5bde6b1f4ead2d028a75bb28f04fda94510517bac47.exeWindows Update.exepid process 1652 163072595aef49197697d5bde6b1f4ead2d028a75bb28f04fda94510517bac47.exe 1652 163072595aef49197697d5bde6b1f4ead2d028a75bb28f04fda94510517bac47.exe 1544 Windows Update.exe 1544 Windows Update.exe 1544 Windows Update.exe -
Suspicious use of WriteProcessMemory 47 IoCs
Processes:
163072595aef49197697d5bde6b1f4ead2d028a75bb28f04fda94510517bac47.exeWindows Update.exedescription pid process target process PID 1652 wrote to memory of 1544 1652 163072595aef49197697d5bde6b1f4ead2d028a75bb28f04fda94510517bac47.exe Windows Update.exe PID 1652 wrote to memory of 1544 1652 163072595aef49197697d5bde6b1f4ead2d028a75bb28f04fda94510517bac47.exe Windows Update.exe PID 1652 wrote to memory of 1544 1652 163072595aef49197697d5bde6b1f4ead2d028a75bb28f04fda94510517bac47.exe Windows Update.exe PID 1652 wrote to memory of 1544 1652 163072595aef49197697d5bde6b1f4ead2d028a75bb28f04fda94510517bac47.exe Windows Update.exe PID 1652 wrote to memory of 1544 1652 163072595aef49197697d5bde6b1f4ead2d028a75bb28f04fda94510517bac47.exe Windows Update.exe PID 1652 wrote to memory of 1544 1652 163072595aef49197697d5bde6b1f4ead2d028a75bb28f04fda94510517bac47.exe Windows Update.exe PID 1652 wrote to memory of 1544 1652 163072595aef49197697d5bde6b1f4ead2d028a75bb28f04fda94510517bac47.exe Windows Update.exe PID 1544 wrote to memory of 1680 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 1680 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 1680 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 1680 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 1680 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 1680 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 1680 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 1680 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 1680 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 1680 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 1184 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 1184 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 1184 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 1184 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 1184 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 1184 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 1184 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 1184 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 1184 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 1184 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 560 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 560 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 560 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 560 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 560 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 560 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 560 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 560 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 560 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 560 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 1020 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 1020 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 1020 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 1020 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 1020 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 1020 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 1020 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 1020 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 1020 1544 Windows Update.exe vbc.exe PID 1544 wrote to memory of 1020 1544 Windows Update.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\163072595aef49197697d5bde6b1f4ead2d028a75bb28f04fda94510517bac47.exe"C:\Users\Admin\AppData\Local\Temp\163072595aef49197697d5bde6b1f4ead2d028a75bb28f04fda94510517bac47.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"2⤵
- Executes dropped EXE
- Deletes itself
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:1680
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵PID:1184
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderprodkey.txt"3⤵PID:560
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderskypeview.txt"3⤵PID:1020
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
102B
MD5bc8c0a4d68f9a238f05d1a5de114778a
SHA195a56cb0bf153d69401df831402abe49e0ebf6ff
SHA256e890d6b4224047a27d25c88496ea0941c54a187a8101cff19243043e493b00dd
SHA51249771b72359e58dcf4d5036aa0d08cc4dec3ffef03fc7ff6caef981db826ff5c1879925ed634e8fd1d74e2ec9b3ae9e8589af3423d5fedf67f081317d655215c
-
Filesize
1KB
MD577cb34ce76be9099649a0b1b13a019e3
SHA14ea05e97b5d183c532a2e5c322f7379eb8603980
SHA256fb50d9d26eee22484ea63f95ac3ce6ac329a4f020c2b73bbc8de859080bb3036
SHA5126288a9436867545636f64c3679bb73699c92b42071c17aad0b9365b533aa8bfc891313220fb9727f638a534453345783c5c8af6bc0460976dec9c53da572c886
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
848KB
MD5cbfd582303e7789614a33bc0319b18c5
SHA1358551dfb3258aa681e13954bd9049e6a52a262d
SHA256163072595aef49197697d5bde6b1f4ead2d028a75bb28f04fda94510517bac47
SHA512e678c609646d36fe8a0fda84751dfcfd1cf9c1b8dac1b4f59e076d0ee9368cc71a27a81a3642e2b4ea0bb3565b5cbd7180e22eb2452dbd4898a9d83817bca527
-
Filesize
848KB
MD5cbfd582303e7789614a33bc0319b18c5
SHA1358551dfb3258aa681e13954bd9049e6a52a262d
SHA256163072595aef49197697d5bde6b1f4ead2d028a75bb28f04fda94510517bac47
SHA512e678c609646d36fe8a0fda84751dfcfd1cf9c1b8dac1b4f59e076d0ee9368cc71a27a81a3642e2b4ea0bb3565b5cbd7180e22eb2452dbd4898a9d83817bca527
-
Filesize
848KB
MD5cbfd582303e7789614a33bc0319b18c5
SHA1358551dfb3258aa681e13954bd9049e6a52a262d
SHA256163072595aef49197697d5bde6b1f4ead2d028a75bb28f04fda94510517bac47
SHA512e678c609646d36fe8a0fda84751dfcfd1cf9c1b8dac1b4f59e076d0ee9368cc71a27a81a3642e2b4ea0bb3565b5cbd7180e22eb2452dbd4898a9d83817bca527