Analysis
-
max time kernel
150s -
max time network
110s -
platform
windows10-2004_x64 -
resource
win10v2004-20230621-en -
resource tags
arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system -
submitted
02-07-2023 10:26
Static task
static1
Behavioral task
behavioral1
Sample
ba02abc98927e0f1c.exe
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
ba02abc98927e0f1c.exe
Resource
win10v2004-20230621-en
General
-
Target
ba02abc98927e0f1c.exe
-
Size
657KB
-
MD5
0d34b9d96f2ae523a367698eb41392aa
-
SHA1
6ab2270dc35817ee1f15bb5dfacf096bb9d1219f
-
SHA256
ba02abc98927e0f1cf76a734d5ed290155ac8ab3a2a0f8b665a8a3d459adb805
-
SHA512
54d18748fe442c129c6b78956363f5187532def9c32683ea3f3b8b69896eb9cf5ef26e2c6c7e78f7fcb27a7b22cd4b1fdba37e42e29c96537c1ac140150d559b
-
SSDEEP
12288:J/a3HealIvHubbP8LxyX9bkR1MA6HXyUys/07KD/tK2F4QKl1qOILE4nGYCNx:JinIeEkt21MAmivgpD/tK2F43lA7RGYI
Malware Config
Extracted
Protocol: smtp- Host:
mail.tcci.org.sa - Port:
587 - Username:
[email protected] - Password:
Brown3044
Signatures
-
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/2256-137-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/544-161-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/544-163-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/544-165-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/2256-137-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/1028-169-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/1028-171-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/1028-178-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
Processes:
resource yara_rule behavioral2/memory/2256-137-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/544-161-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/544-163-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/544-165-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1028-169-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/1028-171-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/1028-178-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ba02abc98927e0f1c.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2178924671-3779044592-2825503497-1000\Control Panel\International\Geo\Nation ba02abc98927e0f1c.exe -
Executes dropped EXE 2 IoCs
Processes:
Windows Update.exeWindows Update.exepid process 2324 Windows Update.exe 2196 Windows Update.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2178924671-3779044592-2825503497-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Windows Update.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2178924671-3779044592-2825503497-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" Windows Update.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
ba02abc98927e0f1c.exedescription ioc process File created C:\Windows\assembly\Desktop.ini ba02abc98927e0f1c.exe File opened for modification C:\Windows\assembly\Desktop.ini ba02abc98927e0f1c.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 28 whatismyipaddress.com 30 whatismyipaddress.com -
Suspicious use of SetThreadContext 4 IoCs
Processes:
ba02abc98927e0f1c.exeWindows Update.exeWindows Update.exedescription pid process target process PID 4664 set thread context of 2256 4664 ba02abc98927e0f1c.exe ba02abc98927e0f1c.exe PID 2324 set thread context of 2196 2324 Windows Update.exe Windows Update.exe PID 2196 set thread context of 544 2196 Windows Update.exe vbc.exe PID 2196 set thread context of 1028 2196 Windows Update.exe vbc.exe -
Drops file in Windows directory 3 IoCs
Processes:
ba02abc98927e0f1c.exedescription ioc process File opened for modification C:\Windows\assembly ba02abc98927e0f1c.exe File created C:\Windows\assembly\Desktop.ini ba02abc98927e0f1c.exe File opened for modification C:\Windows\assembly\Desktop.ini ba02abc98927e0f1c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ba02abc98927e0f1c.exeWindows Update.exeWindows Update.exepid process 4664 ba02abc98927e0f1c.exe 4664 ba02abc98927e0f1c.exe 4664 ba02abc98927e0f1c.exe 4664 ba02abc98927e0f1c.exe 4664 ba02abc98927e0f1c.exe 2324 Windows Update.exe 2324 Windows Update.exe 2324 Windows Update.exe 4664 ba02abc98927e0f1c.exe 4664 ba02abc98927e0f1c.exe 2324 Windows Update.exe 2324 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2324 Windows Update.exe 2324 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe 2196 Windows Update.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
ba02abc98927e0f1c.exeWindows Update.exeWindows Update.exedescription pid process Token: SeDebugPrivilege 4664 ba02abc98927e0f1c.exe Token: SeDebugPrivilege 2324 Windows Update.exe Token: SeDebugPrivilege 2196 Windows Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Update.exepid process 2196 Windows Update.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
ba02abc98927e0f1c.exeba02abc98927e0f1c.exeWindows Update.exeWindows Update.exedescription pid process target process PID 4664 wrote to memory of 2256 4664 ba02abc98927e0f1c.exe ba02abc98927e0f1c.exe PID 4664 wrote to memory of 2256 4664 ba02abc98927e0f1c.exe ba02abc98927e0f1c.exe PID 4664 wrote to memory of 2256 4664 ba02abc98927e0f1c.exe ba02abc98927e0f1c.exe PID 4664 wrote to memory of 2256 4664 ba02abc98927e0f1c.exe ba02abc98927e0f1c.exe PID 4664 wrote to memory of 2256 4664 ba02abc98927e0f1c.exe ba02abc98927e0f1c.exe PID 4664 wrote to memory of 2256 4664 ba02abc98927e0f1c.exe ba02abc98927e0f1c.exe PID 4664 wrote to memory of 2256 4664 ba02abc98927e0f1c.exe ba02abc98927e0f1c.exe PID 4664 wrote to memory of 2256 4664 ba02abc98927e0f1c.exe ba02abc98927e0f1c.exe PID 2256 wrote to memory of 2324 2256 ba02abc98927e0f1c.exe Windows Update.exe PID 2256 wrote to memory of 2324 2256 ba02abc98927e0f1c.exe Windows Update.exe PID 2256 wrote to memory of 2324 2256 ba02abc98927e0f1c.exe Windows Update.exe PID 2324 wrote to memory of 2196 2324 Windows Update.exe Windows Update.exe PID 2324 wrote to memory of 2196 2324 Windows Update.exe Windows Update.exe PID 2324 wrote to memory of 2196 2324 Windows Update.exe Windows Update.exe PID 2324 wrote to memory of 2196 2324 Windows Update.exe Windows Update.exe PID 2324 wrote to memory of 2196 2324 Windows Update.exe Windows Update.exe PID 2324 wrote to memory of 2196 2324 Windows Update.exe Windows Update.exe PID 2324 wrote to memory of 2196 2324 Windows Update.exe Windows Update.exe PID 2324 wrote to memory of 2196 2324 Windows Update.exe Windows Update.exe PID 2196 wrote to memory of 544 2196 Windows Update.exe vbc.exe PID 2196 wrote to memory of 544 2196 Windows Update.exe vbc.exe PID 2196 wrote to memory of 544 2196 Windows Update.exe vbc.exe PID 2196 wrote to memory of 544 2196 Windows Update.exe vbc.exe PID 2196 wrote to memory of 544 2196 Windows Update.exe vbc.exe PID 2196 wrote to memory of 544 2196 Windows Update.exe vbc.exe PID 2196 wrote to memory of 544 2196 Windows Update.exe vbc.exe PID 2196 wrote to memory of 544 2196 Windows Update.exe vbc.exe PID 2196 wrote to memory of 544 2196 Windows Update.exe vbc.exe PID 2196 wrote to memory of 1028 2196 Windows Update.exe vbc.exe PID 2196 wrote to memory of 1028 2196 Windows Update.exe vbc.exe PID 2196 wrote to memory of 1028 2196 Windows Update.exe vbc.exe PID 2196 wrote to memory of 1028 2196 Windows Update.exe vbc.exe PID 2196 wrote to memory of 1028 2196 Windows Update.exe vbc.exe PID 2196 wrote to memory of 1028 2196 Windows Update.exe vbc.exe PID 2196 wrote to memory of 1028 2196 Windows Update.exe vbc.exe PID 2196 wrote to memory of 1028 2196 Windows Update.exe vbc.exe PID 2196 wrote to memory of 1028 2196 Windows Update.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ba02abc98927e0f1c.exe"C:\Users\Admin\AppData\Local\Temp\ba02abc98927e0f1c.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Users\Admin\AppData\Local\Temp\ba02abc98927e0f1c.exe"C:\Users\Admin\AppData\Local\Temp\ba02abc98927e0f1c.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"5⤵
- Accesses Microsoft Outlook accounts
PID:544
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"5⤵PID:1028
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
55B
MD57de0b47e0f9e5127362586a19471497f
SHA1185113393dbea643d5a78cbe9040522d1827126d
SHA256d1d82428b8391b11570fe2577b3d0e820de6ad3fc3565b5fb80ae537e4283bca
SHA5120201fe83c38ed559f149458f213da3e57a20589c6ee1afb8f06016a40fcbd698c996896b7b4fb67572b318092bf7bac18bfd5d951a350bfcf173c450d48eac0c
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
89KB
MD584c42d0f2c1ae761bef884638bc1eacd
SHA14353881e7f4e9c7610f4e0489183b55bb58bb574
SHA256331487446653875bf1e628b797a5283e40056654f7ff328eafbe39b0304480d3
SHA51243c307a38faa3a4b311597034cf75035a4434a1024d2a54e867e6a94b53b677898d71a858438d119000e872a7a6e92c5b31d277a8c207a94375ed4fd3c7beb87
-
Filesize
657KB
MD50d34b9d96f2ae523a367698eb41392aa
SHA16ab2270dc35817ee1f15bb5dfacf096bb9d1219f
SHA256ba02abc98927e0f1cf76a734d5ed290155ac8ab3a2a0f8b665a8a3d459adb805
SHA51254d18748fe442c129c6b78956363f5187532def9c32683ea3f3b8b69896eb9cf5ef26e2c6c7e78f7fcb27a7b22cd4b1fdba37e42e29c96537c1ac140150d559b
-
Filesize
657KB
MD50d34b9d96f2ae523a367698eb41392aa
SHA16ab2270dc35817ee1f15bb5dfacf096bb9d1219f
SHA256ba02abc98927e0f1cf76a734d5ed290155ac8ab3a2a0f8b665a8a3d459adb805
SHA51254d18748fe442c129c6b78956363f5187532def9c32683ea3f3b8b69896eb9cf5ef26e2c6c7e78f7fcb27a7b22cd4b1fdba37e42e29c96537c1ac140150d559b
-
Filesize
657KB
MD50d34b9d96f2ae523a367698eb41392aa
SHA16ab2270dc35817ee1f15bb5dfacf096bb9d1219f
SHA256ba02abc98927e0f1cf76a734d5ed290155ac8ab3a2a0f8b665a8a3d459adb805
SHA51254d18748fe442c129c6b78956363f5187532def9c32683ea3f3b8b69896eb9cf5ef26e2c6c7e78f7fcb27a7b22cd4b1fdba37e42e29c96537c1ac140150d559b
-
Filesize
657KB
MD50d34b9d96f2ae523a367698eb41392aa
SHA16ab2270dc35817ee1f15bb5dfacf096bb9d1219f
SHA256ba02abc98927e0f1cf76a734d5ed290155ac8ab3a2a0f8b665a8a3d459adb805
SHA51254d18748fe442c129c6b78956363f5187532def9c32683ea3f3b8b69896eb9cf5ef26e2c6c7e78f7fcb27a7b22cd4b1fdba37e42e29c96537c1ac140150d559b