Analysis
-
max time kernel
192s -
max time network
190s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
07-05-2023 05:33
Static task
static1
Behavioral task
behavioral1
Sample
a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe
Resource
win10v2004-20230220-en
General
-
Target
a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe
-
Size
692KB
-
MD5
21a98f442dc499874eee65be09e23256
-
SHA1
b220652614f3f561aa690ef5009c655bb31956d1
-
SHA256
a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e
-
SHA512
6dbd625a43d2da5bb9743a01e748c71c0654f9c71229ab1b5e4973a9b12f657f4d301f6a8cada418bad21009f0596b78cda4745fc896fd3bac02974c800401f0
-
SSDEEP
12288:ZzgmdXs3Q7Rxyb+xM3A4qte6gvV696oYd+eufXpaIJYHjDDU:5gksGcC2TxN69HY+fp/S7U
Malware Config
Signatures
-
NirSoft MailPassView 9 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1624-58-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1624-59-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1624-61-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1624-63-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1624-65-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/880-97-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/880-99-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/880-100-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/880-102-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 10 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/1624-58-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1624-59-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1624-61-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1624-63-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1624-65-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1448-103-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1448-105-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1448-106-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1448-108-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1448-112-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 14 IoCs
Processes:
resource yara_rule behavioral1/memory/1624-58-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1624-59-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1624-61-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1624-63-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1624-65-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/880-97-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/880-99-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/880-100-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/880-102-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1448-103-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1448-105-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1448-106-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1448-108-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1448-112-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Deletes itself 1 IoCs
Processes:
Windows Update.exepid process 1804 Windows Update.exe -
Executes dropped EXE 2 IoCs
Processes:
Windows Update.exeWindows Update.exepid process 520 Windows Update.exe 1804 Windows Update.exe -
Loads dropped DLL 2 IoCs
Processes:
a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exeWindows Update.exepid process 1624 a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe 520 Windows Update.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2961826002-3968192592-354541192-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Windows Update.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2961826002-3968192592-354541192-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" Windows Update.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 whatismyipaddress.com 6 whatismyipaddress.com 7 whatismyipaddress.com -
Suspicious use of SetThreadContext 4 IoCs
Processes:
a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exeWindows Update.exeWindows Update.exedescription pid process target process PID 1224 set thread context of 1624 1224 a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe PID 520 set thread context of 1804 520 Windows Update.exe Windows Update.exe PID 1804 set thread context of 880 1804 Windows Update.exe vbc.exe PID 1804 set thread context of 1448 1804 Windows Update.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exeWindows Update.exeWindows Update.exepid process 1224 a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe 1224 a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe 1224 a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe 520 Windows Update.exe 520 Windows Update.exe 1224 a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe 520 Windows Update.exe 520 Windows Update.exe 520 Windows Update.exe 520 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe 1804 Windows Update.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exeWindows Update.exeWindows Update.exedescription pid process Token: SeDebugPrivilege 1224 a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe Token: SeDebugPrivilege 520 Windows Update.exe Token: SeDebugPrivilege 1804 Windows Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Update.exepid process 1804 Windows Update.exe -
Suspicious use of WriteProcessMemory 48 IoCs
Processes:
a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exea9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exeWindows Update.exeWindows Update.exedescription pid process target process PID 1224 wrote to memory of 1624 1224 a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe PID 1224 wrote to memory of 1624 1224 a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe PID 1224 wrote to memory of 1624 1224 a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe PID 1224 wrote to memory of 1624 1224 a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe PID 1224 wrote to memory of 1624 1224 a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe PID 1224 wrote to memory of 1624 1224 a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe PID 1224 wrote to memory of 1624 1224 a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe PID 1224 wrote to memory of 1624 1224 a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe PID 1224 wrote to memory of 1624 1224 a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe PID 1624 wrote to memory of 520 1624 a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe Windows Update.exe PID 1624 wrote to memory of 520 1624 a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe Windows Update.exe PID 1624 wrote to memory of 520 1624 a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe Windows Update.exe PID 1624 wrote to memory of 520 1624 a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe Windows Update.exe PID 1624 wrote to memory of 520 1624 a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe Windows Update.exe PID 1624 wrote to memory of 520 1624 a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe Windows Update.exe PID 1624 wrote to memory of 520 1624 a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe Windows Update.exe PID 520 wrote to memory of 1804 520 Windows Update.exe Windows Update.exe PID 520 wrote to memory of 1804 520 Windows Update.exe Windows Update.exe PID 520 wrote to memory of 1804 520 Windows Update.exe Windows Update.exe PID 520 wrote to memory of 1804 520 Windows Update.exe Windows Update.exe PID 520 wrote to memory of 1804 520 Windows Update.exe Windows Update.exe PID 520 wrote to memory of 1804 520 Windows Update.exe Windows Update.exe PID 520 wrote to memory of 1804 520 Windows Update.exe Windows Update.exe PID 520 wrote to memory of 1804 520 Windows Update.exe Windows Update.exe PID 520 wrote to memory of 1804 520 Windows Update.exe Windows Update.exe PID 520 wrote to memory of 1804 520 Windows Update.exe Windows Update.exe PID 520 wrote to memory of 1804 520 Windows Update.exe Windows Update.exe PID 520 wrote to memory of 1804 520 Windows Update.exe Windows Update.exe PID 1804 wrote to memory of 880 1804 Windows Update.exe vbc.exe PID 1804 wrote to memory of 880 1804 Windows Update.exe vbc.exe PID 1804 wrote to memory of 880 1804 Windows Update.exe vbc.exe PID 1804 wrote to memory of 880 1804 Windows Update.exe vbc.exe PID 1804 wrote to memory of 880 1804 Windows Update.exe vbc.exe PID 1804 wrote to memory of 880 1804 Windows Update.exe vbc.exe PID 1804 wrote to memory of 880 1804 Windows Update.exe vbc.exe PID 1804 wrote to memory of 880 1804 Windows Update.exe vbc.exe PID 1804 wrote to memory of 880 1804 Windows Update.exe vbc.exe PID 1804 wrote to memory of 880 1804 Windows Update.exe vbc.exe PID 1804 wrote to memory of 1448 1804 Windows Update.exe vbc.exe PID 1804 wrote to memory of 1448 1804 Windows Update.exe vbc.exe PID 1804 wrote to memory of 1448 1804 Windows Update.exe vbc.exe PID 1804 wrote to memory of 1448 1804 Windows Update.exe vbc.exe PID 1804 wrote to memory of 1448 1804 Windows Update.exe vbc.exe PID 1804 wrote to memory of 1448 1804 Windows Update.exe vbc.exe PID 1804 wrote to memory of 1448 1804 Windows Update.exe vbc.exe PID 1804 wrote to memory of 1448 1804 Windows Update.exe vbc.exe PID 1804 wrote to memory of 1448 1804 Windows Update.exe vbc.exe PID 1804 wrote to memory of 1448 1804 Windows Update.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe"C:\Users\Admin\AppData\Local\Temp\a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe"C:\Users\Admin\AppData\Local\Temp\a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"4⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"5⤵
- Accesses Microsoft Outlook accounts
PID:880
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"5⤵PID:1448
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
102B
MD5a48d183869f02d762a76ed3dc87ad2e2
SHA119645475dd5cf06792b2c5476b8e01f7f0033a43
SHA256d974bde76064760a372e6a2df2cd9bd23f80150ae0ceaa7ac9e6641e8ca0302a
SHA512f2f0a0fdd3a761a1d53a52e3f92302699eae405ced9c31d4e07a6934815f00a64c01f489ffbc80112e858b9fef6b9b9998134399af328b25856868331a4232a4
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
85KB
MD52e5f1cf69f92392f8829fc9c9263ae9b
SHA197b9ca766bbbdaa8c9ec960dc41b598f7fad82a5
SHA25651985a57e085d8b17042f0cdc1f905380b792854733eb3275fd8fce4e3bb886b
SHA512f7e096dd9d0fa3a3c04c01bf229c4b344798a4c8b7b848588c1d78cb9fadfa9b1d0fd53c1fe74d191d5561e9eb551a4a3fc918363f119ea60024dd3d67c83883
-
Filesize
692KB
MD521a98f442dc499874eee65be09e23256
SHA1b220652614f3f561aa690ef5009c655bb31956d1
SHA256a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e
SHA5126dbd625a43d2da5bb9743a01e748c71c0654f9c71229ab1b5e4973a9b12f657f4d301f6a8cada418bad21009f0596b78cda4745fc896fd3bac02974c800401f0
-
Filesize
692KB
MD521a98f442dc499874eee65be09e23256
SHA1b220652614f3f561aa690ef5009c655bb31956d1
SHA256a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e
SHA5126dbd625a43d2da5bb9743a01e748c71c0654f9c71229ab1b5e4973a9b12f657f4d301f6a8cada418bad21009f0596b78cda4745fc896fd3bac02974c800401f0
-
Filesize
692KB
MD521a98f442dc499874eee65be09e23256
SHA1b220652614f3f561aa690ef5009c655bb31956d1
SHA256a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e
SHA5126dbd625a43d2da5bb9743a01e748c71c0654f9c71229ab1b5e4973a9b12f657f4d301f6a8cada418bad21009f0596b78cda4745fc896fd3bac02974c800401f0
-
Filesize
692KB
MD521a98f442dc499874eee65be09e23256
SHA1b220652614f3f561aa690ef5009c655bb31956d1
SHA256a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e
SHA5126dbd625a43d2da5bb9743a01e748c71c0654f9c71229ab1b5e4973a9b12f657f4d301f6a8cada418bad21009f0596b78cda4745fc896fd3bac02974c800401f0
-
Filesize
692KB
MD521a98f442dc499874eee65be09e23256
SHA1b220652614f3f561aa690ef5009c655bb31956d1
SHA256a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e
SHA5126dbd625a43d2da5bb9743a01e748c71c0654f9c71229ab1b5e4973a9b12f657f4d301f6a8cada418bad21009f0596b78cda4745fc896fd3bac02974c800401f0
-
Filesize
692KB
MD521a98f442dc499874eee65be09e23256
SHA1b220652614f3f561aa690ef5009c655bb31956d1
SHA256a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e
SHA5126dbd625a43d2da5bb9743a01e748c71c0654f9c71229ab1b5e4973a9b12f657f4d301f6a8cada418bad21009f0596b78cda4745fc896fd3bac02974c800401f0