Analysis
-
max time kernel
120s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-10-2024 15:38
Static task
static1
Behavioral task
behavioral1
Sample
9c9076bf7875c42873d4f1e05e11717b9313bfbb5cd947de24b59f8dda320d8bN.exe
Resource
win7-20240903-en
General
-
Target
9c9076bf7875c42873d4f1e05e11717b9313bfbb5cd947de24b59f8dda320d8bN.exe
-
Size
520KB
-
MD5
9a0ded7bd7eb2b4924980415aa0d91e0
-
SHA1
ba0be5ce193aeadcc66c5aa766644b093b5d369b
-
SHA256
9c9076bf7875c42873d4f1e05e11717b9313bfbb5cd947de24b59f8dda320d8b
-
SHA512
1be673310a0cbbf0d1f3187998aae3820e8fa23030b26e7bc40f74f8419c67b6b2b5ee01b53d6c6c8aa2be2e417f9c466d7333344171775f3b1fa5f043c7aae0
-
SSDEEP
6144:Euuqk0fhubS/QTjhUqBfxrwEnuNcSsm7IoYGW0VvBXCAt6kihwE+VDpJYWmlwnxE:vhuQtqB5urTIoYWBQk1E+VF9mOx9Ni
Malware Config
Extracted
Protocol: ftp- Host:
panel.freehosting.com - Port:
21 - Username:
modicala - Password:
e1tyrE419W
Signatures
-
Detected Nirsoft tools 8 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/files/0x000800000001706d-6.dat Nirsoft behavioral1/memory/2440-17-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2440-19-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2440-21-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2440-24-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2912-26-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/2912-27-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/2912-33-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/files/0x000800000001706d-6.dat MailPassView behavioral1/memory/2440-17-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/2440-19-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/2440-21-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/2440-24-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/files/0x000800000001706d-6.dat WebBrowserPassView behavioral1/memory/2912-26-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/2912-27-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/2912-33-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Deletes itself 1 IoCs
pid Process 2816 Windows Update.exe -
Executes dropped EXE 1 IoCs
pid Process 2816 Windows Update.exe -
Loads dropped DLL 1 IoCs
pid Process 2652 9c9076bf7875c42873d4f1e05e11717b9313bfbb5cd947de24b59f8dda320d8bN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 whatismyipaddress.com 6 whatismyipaddress.com 7 whatismyipaddress.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2816 set thread context of 2440 2816 Windows Update.exe 32 PID 2816 set thread context of 2912 2816 Windows Update.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9c9076bf7875c42873d4f1e05e11717b9313bfbb5cd947de24b59f8dda320d8bN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe 2816 Windows Update.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2816 Windows Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2816 Windows Update.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2652 wrote to memory of 2816 2652 9c9076bf7875c42873d4f1e05e11717b9313bfbb5cd947de24b59f8dda320d8bN.exe 30 PID 2652 wrote to memory of 2816 2652 9c9076bf7875c42873d4f1e05e11717b9313bfbb5cd947de24b59f8dda320d8bN.exe 30 PID 2652 wrote to memory of 2816 2652 9c9076bf7875c42873d4f1e05e11717b9313bfbb5cd947de24b59f8dda320d8bN.exe 30 PID 2652 wrote to memory of 2816 2652 9c9076bf7875c42873d4f1e05e11717b9313bfbb5cd947de24b59f8dda320d8bN.exe 30 PID 2652 wrote to memory of 2816 2652 9c9076bf7875c42873d4f1e05e11717b9313bfbb5cd947de24b59f8dda320d8bN.exe 30 PID 2652 wrote to memory of 2816 2652 9c9076bf7875c42873d4f1e05e11717b9313bfbb5cd947de24b59f8dda320d8bN.exe 30 PID 2652 wrote to memory of 2816 2652 9c9076bf7875c42873d4f1e05e11717b9313bfbb5cd947de24b59f8dda320d8bN.exe 30 PID 2816 wrote to memory of 2440 2816 Windows Update.exe 32 PID 2816 wrote to memory of 2440 2816 Windows Update.exe 32 PID 2816 wrote to memory of 2440 2816 Windows Update.exe 32 PID 2816 wrote to memory of 2440 2816 Windows Update.exe 32 PID 2816 wrote to memory of 2440 2816 Windows Update.exe 32 PID 2816 wrote to memory of 2440 2816 Windows Update.exe 32 PID 2816 wrote to memory of 2440 2816 Windows Update.exe 32 PID 2816 wrote to memory of 2440 2816 Windows Update.exe 32 PID 2816 wrote to memory of 2440 2816 Windows Update.exe 32 PID 2816 wrote to memory of 2440 2816 Windows Update.exe 32 PID 2816 wrote to memory of 2912 2816 Windows Update.exe 33 PID 2816 wrote to memory of 2912 2816 Windows Update.exe 33 PID 2816 wrote to memory of 2912 2816 Windows Update.exe 33 PID 2816 wrote to memory of 2912 2816 Windows Update.exe 33 PID 2816 wrote to memory of 2912 2816 Windows Update.exe 33 PID 2816 wrote to memory of 2912 2816 Windows Update.exe 33 PID 2816 wrote to memory of 2912 2816 Windows Update.exe 33 PID 2816 wrote to memory of 2912 2816 Windows Update.exe 33 PID 2816 wrote to memory of 2912 2816 Windows Update.exe 33 PID 2816 wrote to memory of 2912 2816 Windows Update.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\9c9076bf7875c42873d4f1e05e11717b9313bfbb5cd947de24b59f8dda320d8bN.exe"C:\Users\Admin\AppData\Local\Temp\9c9076bf7875c42873d4f1e05e11717b9313bfbb5cd947de24b59f8dda320d8bN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2440
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵
- System Location Discovery: System Language Discovery
PID:2912
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
103B
MD580c074a64b8e3094867f890cef93ccf7
SHA15c074c927118e86a45b6e09dd95eb037fcd62780
SHA256c537cae98210bfc7ca0393147138f5fcb87419b817b65c793618d867d1385cbf
SHA512a4e5331542b4746aade7e3dd42bdb6a94eb7e2fa3cbdf9b2c0e1a77ed56e50b6826b0f624491ca2a9a5afd363c508d7a1b1aaed085bbfba209c25ad532167be1
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
520KB
MD59a0ded7bd7eb2b4924980415aa0d91e0
SHA1ba0be5ce193aeadcc66c5aa766644b093b5d369b
SHA2569c9076bf7875c42873d4f1e05e11717b9313bfbb5cd947de24b59f8dda320d8b
SHA5121be673310a0cbbf0d1f3187998aae3820e8fa23030b26e7bc40f74f8419c67b6b2b5ee01b53d6c6c8aa2be2e417f9c466d7333344171775f3b1fa5f043c7aae0