Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
11-05-2023 15:08
Static task
static1
Behavioral task
behavioral1
Sample
LPO Purchase Lists XLs.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
LPO Purchase Lists XLs.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral3
Sample
PO Order Samples XLs.exe
Resource
win7-20230220-en
Behavioral task
behavioral4
Sample
PO Order Samples XLs.exe
Resource
win10v2004-20230220-en
General
-
Target
PO Order Samples XLs.exe
-
Size
1.6MB
-
MD5
0e3b3c9892de34fed68f762b64d35234
-
SHA1
6346e2413f94f0694727bfb0091af6c4ca95cb01
-
SHA256
90ce14826f31be76d23efe014a0655ac9b7074193a182483fbca949eb84ea1d2
-
SHA512
90fd347cc905542900572aa66537ec0cf3179ec4c5575cc901caba1f4f886d79d4360866d5c917a62140ce5d6e39e7bf72bf764da5618532725f2b9b870dd819
-
SSDEEP
49152:hgLbWFV4frG/x78HmO3yd2OluON4fA9u:6LbWHd78Hm
Malware Config
Extracted
Protocol: ftp- Host:
ftp.lucd.ru - Port:
21 - Username:
[email protected] - Password:
obum@911
Signatures
-
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral4/memory/3964-141-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral4/memory/1296-150-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral4/memory/1296-152-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral4/memory/1296-154-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral4/memory/3964-141-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral4/memory/2040-157-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral4/memory/2040-159-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral4/memory/2040-163-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral4/memory/2040-166-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 8 IoCs
Processes:
resource yara_rule behavioral4/memory/3964-141-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral4/memory/1296-150-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral4/memory/1296-152-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral4/memory/1296-154-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral4/memory/2040-157-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral4/memory/2040-159-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral4/memory/2040-163-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral4/memory/2040-166-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
PO Order Samples XLs.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" PO Order Samples XLs.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 28 whatismyipaddress.com 26 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
PO Order Samples XLs.exePO Order Samples XLs.exedescription pid process target process PID 2144 set thread context of 3964 2144 PO Order Samples XLs.exe PO Order Samples XLs.exe PID 3964 set thread context of 1296 3964 PO Order Samples XLs.exe vbc.exe PID 3964 set thread context of 2040 3964 PO Order Samples XLs.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
PO Order Samples XLs.exepid process 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe 3964 PO Order Samples XLs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
PO Order Samples XLs.exedescription pid process Token: SeDebugPrivilege 3964 PO Order Samples XLs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
PO Order Samples XLs.exepid process 3964 PO Order Samples XLs.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
PO Order Samples XLs.exePO Order Samples XLs.exedescription pid process target process PID 2144 wrote to memory of 3964 2144 PO Order Samples XLs.exe PO Order Samples XLs.exe PID 2144 wrote to memory of 3964 2144 PO Order Samples XLs.exe PO Order Samples XLs.exe PID 2144 wrote to memory of 3964 2144 PO Order Samples XLs.exe PO Order Samples XLs.exe PID 2144 wrote to memory of 3964 2144 PO Order Samples XLs.exe PO Order Samples XLs.exe PID 2144 wrote to memory of 3964 2144 PO Order Samples XLs.exe PO Order Samples XLs.exe PID 2144 wrote to memory of 3964 2144 PO Order Samples XLs.exe PO Order Samples XLs.exe PID 2144 wrote to memory of 3964 2144 PO Order Samples XLs.exe PO Order Samples XLs.exe PID 2144 wrote to memory of 3964 2144 PO Order Samples XLs.exe PO Order Samples XLs.exe PID 3964 wrote to memory of 1296 3964 PO Order Samples XLs.exe vbc.exe PID 3964 wrote to memory of 1296 3964 PO Order Samples XLs.exe vbc.exe PID 3964 wrote to memory of 1296 3964 PO Order Samples XLs.exe vbc.exe PID 3964 wrote to memory of 1296 3964 PO Order Samples XLs.exe vbc.exe PID 3964 wrote to memory of 1296 3964 PO Order Samples XLs.exe vbc.exe PID 3964 wrote to memory of 1296 3964 PO Order Samples XLs.exe vbc.exe PID 3964 wrote to memory of 1296 3964 PO Order Samples XLs.exe vbc.exe PID 3964 wrote to memory of 1296 3964 PO Order Samples XLs.exe vbc.exe PID 3964 wrote to memory of 1296 3964 PO Order Samples XLs.exe vbc.exe PID 3964 wrote to memory of 2040 3964 PO Order Samples XLs.exe vbc.exe PID 3964 wrote to memory of 2040 3964 PO Order Samples XLs.exe vbc.exe PID 3964 wrote to memory of 2040 3964 PO Order Samples XLs.exe vbc.exe PID 3964 wrote to memory of 2040 3964 PO Order Samples XLs.exe vbc.exe PID 3964 wrote to memory of 2040 3964 PO Order Samples XLs.exe vbc.exe PID 3964 wrote to memory of 2040 3964 PO Order Samples XLs.exe vbc.exe PID 3964 wrote to memory of 2040 3964 PO Order Samples XLs.exe vbc.exe PID 3964 wrote to memory of 2040 3964 PO Order Samples XLs.exe vbc.exe PID 3964 wrote to memory of 2040 3964 PO Order Samples XLs.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO Order Samples XLs.exe"C:\Users\Admin\AppData\Local\Temp\PO Order Samples XLs.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Users\Admin\AppData\Local\Temp\PO Order Samples XLs.exe"{path}"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:1296
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵PID:2040
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD517573558c4e714f606f997e5157afaac
SHA113e16e9415ceef429aaf124139671ebeca09ed23
SHA256c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553
SHA512f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196