Analysis
-
max time kernel
145s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240729-en -
resource tags
arch:x64arch:x86image:win10v2004-20240729-enlocale:en-usos:windows10-2004-x64system -
submitted
29-07-2024 13:39
Static task
static1
Behavioral task
behavioral1
Sample
Order25JUN2020.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
Order25JUN2020.exe
Resource
win10v2004-20240729-en
General
-
Target
Order25JUN2020.exe
-
Size
992KB
-
MD5
3e03ff51909c69388af076fb28211308
-
SHA1
ac7bf8faacdcd0c4fc5f28cbf2a61ba6c723229d
-
SHA256
e0fe96154b8014ef6a40088e32dcf4fadfceb5de67dc82c9c04d9ff70b4c0f9a
-
SHA512
804b5028988570b1d678586d6c0e02f3a03293e299beca8746899dfce635e0d026e172597cbde6a0a46c39e4624baf7b7b324fdd0c6f32abc21be6bb2ea15d1d
-
SSDEEP
24576:qEcQ207R0R3FurYLelLZ6M3HJzxQ2xaxhR:q5l0V0VuJL6cxQ2Y
Malware Config
Extracted
Protocol: smtp- Host:
smtp.yandex.com - Port:
587 - Username:
[email protected] - Password:
tools12345
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 18 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral2/memory/4580-6-0x0000000000400000-0x000000000051D000-memory.dmp Nirsoft behavioral2/memory/4580-11-0x0000000000400000-0x000000000051D000-memory.dmp Nirsoft behavioral2/memory/4580-10-0x00000000009F0000-0x0000000000A78000-memory.dmp Nirsoft behavioral2/memory/4580-8-0x00000000009F0000-0x0000000000A78000-memory.dmp Nirsoft behavioral2/memory/4580-9-0x0000000000400000-0x000000000051D000-memory.dmp Nirsoft behavioral2/memory/4580-23-0x0000000000400000-0x000000000051D000-memory.dmp Nirsoft behavioral2/memory/4580-34-0x0000000000400000-0x000000000051D000-memory.dmp Nirsoft behavioral2/memory/5020-57-0x0000000000400000-0x000000000051D000-memory.dmp Nirsoft behavioral2/memory/5020-53-0x0000000000400000-0x000000000051D000-memory.dmp Nirsoft behavioral2/memory/5020-44-0x0000000000970000-0x00000000009F8000-memory.dmp Nirsoft behavioral2/memory/5020-42-0x0000000000400000-0x000000000051D000-memory.dmp Nirsoft behavioral2/memory/4848-64-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4848-65-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4848-67-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/5020-68-0x0000000000400000-0x000000000051D000-memory.dmp Nirsoft behavioral2/memory/1216-69-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/1216-70-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/1216-77-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 15 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/4580-6-0x0000000000400000-0x000000000051D000-memory.dmp MailPassView behavioral2/memory/4580-11-0x0000000000400000-0x000000000051D000-memory.dmp MailPassView behavioral2/memory/4580-10-0x00000000009F0000-0x0000000000A78000-memory.dmp MailPassView behavioral2/memory/4580-8-0x00000000009F0000-0x0000000000A78000-memory.dmp MailPassView behavioral2/memory/4580-9-0x0000000000400000-0x000000000051D000-memory.dmp MailPassView behavioral2/memory/4580-23-0x0000000000400000-0x000000000051D000-memory.dmp MailPassView behavioral2/memory/4580-34-0x0000000000400000-0x000000000051D000-memory.dmp MailPassView behavioral2/memory/5020-57-0x0000000000400000-0x000000000051D000-memory.dmp MailPassView behavioral2/memory/5020-53-0x0000000000400000-0x000000000051D000-memory.dmp MailPassView behavioral2/memory/5020-44-0x0000000000970000-0x00000000009F8000-memory.dmp MailPassView behavioral2/memory/5020-42-0x0000000000400000-0x000000000051D000-memory.dmp MailPassView behavioral2/memory/4848-64-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4848-65-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4848-67-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/5020-68-0x0000000000400000-0x000000000051D000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 15 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/4580-6-0x0000000000400000-0x000000000051D000-memory.dmp WebBrowserPassView behavioral2/memory/4580-11-0x0000000000400000-0x000000000051D000-memory.dmp WebBrowserPassView behavioral2/memory/4580-10-0x00000000009F0000-0x0000000000A78000-memory.dmp WebBrowserPassView behavioral2/memory/4580-8-0x00000000009F0000-0x0000000000A78000-memory.dmp WebBrowserPassView behavioral2/memory/4580-9-0x0000000000400000-0x000000000051D000-memory.dmp WebBrowserPassView behavioral2/memory/4580-23-0x0000000000400000-0x000000000051D000-memory.dmp WebBrowserPassView behavioral2/memory/4580-34-0x0000000000400000-0x000000000051D000-memory.dmp WebBrowserPassView behavioral2/memory/5020-57-0x0000000000400000-0x000000000051D000-memory.dmp WebBrowserPassView behavioral2/memory/5020-53-0x0000000000400000-0x000000000051D000-memory.dmp WebBrowserPassView behavioral2/memory/5020-44-0x0000000000970000-0x00000000009F8000-memory.dmp WebBrowserPassView behavioral2/memory/5020-42-0x0000000000400000-0x000000000051D000-memory.dmp WebBrowserPassView behavioral2/memory/5020-68-0x0000000000400000-0x000000000051D000-memory.dmp WebBrowserPassView behavioral2/memory/1216-69-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/1216-70-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/1216-77-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Order25JUN2020.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-735441492-2964205366-2526932795-1000\Control Panel\International\Geo\Nation Order25JUN2020.exe -
Deletes itself 1 IoCs
Processes:
Windows Update.exepid process 5020 Windows Update.exe -
Executes dropped EXE 2 IoCs
Processes:
Windows Update.exeWindows Update.exepid process 3668 Windows Update.exe 5020 Windows Update.exe -
Processes:
resource yara_rule behavioral2/memory/4580-3-0x0000000000400000-0x000000000051D000-memory.dmp upx behavioral2/memory/4580-6-0x0000000000400000-0x000000000051D000-memory.dmp upx behavioral2/memory/4580-11-0x0000000000400000-0x000000000051D000-memory.dmp upx behavioral2/memory/4580-9-0x0000000000400000-0x000000000051D000-memory.dmp upx behavioral2/memory/4580-5-0x0000000000400000-0x000000000051D000-memory.dmp upx behavioral2/memory/5020-53-0x0000000000400000-0x000000000051D000-memory.dmp upx behavioral2/memory/5020-42-0x0000000000400000-0x000000000051D000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-735441492-2964205366-2526932795-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Windows Update.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-735441492-2964205366-2526932795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" Windows Update.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 7 whatismyipaddress.com 9 whatismyipaddress.com -
Suspicious use of SetThreadContext 4 IoCs
Processes:
Order25JUN2020.exeWindows Update.exeWindows Update.exedescription pid process target process PID 4488 set thread context of 4580 4488 Order25JUN2020.exe Order25JUN2020.exe PID 3668 set thread context of 5020 3668 Windows Update.exe Windows Update.exe PID 5020 set thread context of 4848 5020 Windows Update.exe vbc.exe PID 5020 set thread context of 1216 5020 Windows Update.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Order25JUN2020.exeOrder25JUN2020.exeWindows Update.exeWindows Update.exevbc.exevbc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Order25JUN2020.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Order25JUN2020.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
Order25JUN2020.exeWindows Update.exevbc.exeWindows Update.exepid process 4488 Order25JUN2020.exe 4488 Order25JUN2020.exe 3668 Windows Update.exe 3668 Windows Update.exe 1216 vbc.exe 1216 vbc.exe 5020 Windows Update.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
Order25JUN2020.exeWindows Update.exepid process 4488 Order25JUN2020.exe 3668 Windows Update.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Windows Update.exedescription pid process Token: SeDebugPrivilege 5020 Windows Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Update.exepid process 5020 Windows Update.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
Order25JUN2020.exeOrder25JUN2020.exeWindows Update.exeWindows Update.exedescription pid process target process PID 4488 wrote to memory of 4580 4488 Order25JUN2020.exe Order25JUN2020.exe PID 4488 wrote to memory of 4580 4488 Order25JUN2020.exe Order25JUN2020.exe PID 4488 wrote to memory of 4580 4488 Order25JUN2020.exe Order25JUN2020.exe PID 4580 wrote to memory of 3668 4580 Order25JUN2020.exe Windows Update.exe PID 4580 wrote to memory of 3668 4580 Order25JUN2020.exe Windows Update.exe PID 4580 wrote to memory of 3668 4580 Order25JUN2020.exe Windows Update.exe PID 3668 wrote to memory of 5020 3668 Windows Update.exe Windows Update.exe PID 3668 wrote to memory of 5020 3668 Windows Update.exe Windows Update.exe PID 3668 wrote to memory of 5020 3668 Windows Update.exe Windows Update.exe PID 5020 wrote to memory of 4848 5020 Windows Update.exe vbc.exe PID 5020 wrote to memory of 4848 5020 Windows Update.exe vbc.exe PID 5020 wrote to memory of 4848 5020 Windows Update.exe vbc.exe PID 5020 wrote to memory of 4848 5020 Windows Update.exe vbc.exe PID 5020 wrote to memory of 4848 5020 Windows Update.exe vbc.exe PID 5020 wrote to memory of 4848 5020 Windows Update.exe vbc.exe PID 5020 wrote to memory of 4848 5020 Windows Update.exe vbc.exe PID 5020 wrote to memory of 4848 5020 Windows Update.exe vbc.exe PID 5020 wrote to memory of 4848 5020 Windows Update.exe vbc.exe PID 5020 wrote to memory of 1216 5020 Windows Update.exe vbc.exe PID 5020 wrote to memory of 1216 5020 Windows Update.exe vbc.exe PID 5020 wrote to memory of 1216 5020 Windows Update.exe vbc.exe PID 5020 wrote to memory of 1216 5020 Windows Update.exe vbc.exe PID 5020 wrote to memory of 1216 5020 Windows Update.exe vbc.exe PID 5020 wrote to memory of 1216 5020 Windows Update.exe vbc.exe PID 5020 wrote to memory of 1216 5020 Windows Update.exe vbc.exe PID 5020 wrote to memory of 1216 5020 Windows Update.exe vbc.exe PID 5020 wrote to memory of 1216 5020 Windows Update.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Order25JUN2020.exe"C:\Users\Admin\AppData\Local\Temp\Order25JUN2020.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Users\Admin\AppData\Local\Temp\Order25JUN2020.exe"C:\Users\Admin\AppData\Local\Temp\Order25JUN2020.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"4⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"5⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:4848
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1216
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
52B
MD54faeb26ed008892d9aa99779dcdf5651
SHA155c0d65bf691afc5062cd463743b271a643f02f7
SHA256abb64cd0cc40d7c39ad4dadcd8eccbeb8e567dc22e65685031a5d17b3805902a
SHA5126ed93f46f942d1621cc233676bdf787e31bcdb6aef81af84dc22d5dbfaee0d34e861c4f6db0b149ca747495c1e05f6d418e6fefe2c13295adddabf5721409c21
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
992KB
MD53e03ff51909c69388af076fb28211308
SHA1ac7bf8faacdcd0c4fc5f28cbf2a61ba6c723229d
SHA256e0fe96154b8014ef6a40088e32dcf4fadfceb5de67dc82c9c04d9ff70b4c0f9a
SHA512804b5028988570b1d678586d6c0e02f3a03293e299beca8746899dfce635e0d026e172597cbde6a0a46c39e4624baf7b7b324fdd0c6f32abc21be6bb2ea15d1d