Analysis
-
max time kernel
62s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
30-05-2022 16:49
Static task
static1
Behavioral task
behavioral1
Sample
09f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
09f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63.exe
Resource
win10v2004-20220414-en
General
-
Target
09f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63.exe
-
Size
573KB
-
MD5
05d3649510dc5ee449505a910690d561
-
SHA1
011a0717035d0fbda4d4997d3c32acb89db3fd34
-
SHA256
09f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63
-
SHA512
7a19eea16fe254c18706e5304204e880b5f01ca1c6de252cbea24f5999a321ab606e51a57028c11877a6f51e15f69718f89ea876c65e13b4381d6ebd05ff358b
Malware Config
Signatures
-
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/1676-102-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1676-103-0x0000000000411790-mapping.dmp MailPassView behavioral1/memory/1676-106-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1676-114-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1676-115-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/1668-125-0x0000000000400000-0x000000000045A000-memory.dmp WebBrowserPassView behavioral1/memory/1668-126-0x00000000004439CC-mapping.dmp WebBrowserPassView behavioral1/memory/1668-129-0x0000000000400000-0x000000000045A000-memory.dmp WebBrowserPassView behavioral1/memory/1668-131-0x0000000000400000-0x000000000045A000-memory.dmp WebBrowserPassView -
Nirsoft 9 IoCs
resource yara_rule behavioral1/memory/1676-102-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1676-103-0x0000000000411790-mapping.dmp Nirsoft behavioral1/memory/1676-106-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1676-114-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1676-115-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1668-125-0x0000000000400000-0x000000000045A000-memory.dmp Nirsoft behavioral1/memory/1668-126-0x00000000004439CC-mapping.dmp Nirsoft behavioral1/memory/1668-129-0x0000000000400000-0x000000000045A000-memory.dmp Nirsoft behavioral1/memory/1668-131-0x0000000000400000-0x000000000045A000-memory.dmp Nirsoft -
Executes dropped EXE 2 IoCs
pid Process 936 file.exe 1048 file.exe -
Loads dropped DLL 1 IoCs
pid Process 1036 09f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 checkip.dyndns.org -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 936 set thread context of 1048 936 file.exe 29 PID 1048 set thread context of 1676 1048 file.exe 31 PID 1048 set thread context of 1668 1048 file.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1036 09f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63.exe 1036 09f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63.exe 936 file.exe 936 file.exe 936 file.exe 1668 vbc.exe 1668 vbc.exe 1668 vbc.exe 1668 vbc.exe 1668 vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1036 09f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63.exe Token: SeDebugPrivilege 936 file.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1048 file.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 1036 wrote to memory of 936 1036 09f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63.exe 28 PID 1036 wrote to memory of 936 1036 09f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63.exe 28 PID 1036 wrote to memory of 936 1036 09f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63.exe 28 PID 1036 wrote to memory of 936 1036 09f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63.exe 28 PID 936 wrote to memory of 1048 936 file.exe 29 PID 936 wrote to memory of 1048 936 file.exe 29 PID 936 wrote to memory of 1048 936 file.exe 29 PID 936 wrote to memory of 1048 936 file.exe 29 PID 936 wrote to memory of 1048 936 file.exe 29 PID 936 wrote to memory of 1048 936 file.exe 29 PID 936 wrote to memory of 1048 936 file.exe 29 PID 936 wrote to memory of 1048 936 file.exe 29 PID 936 wrote to memory of 1048 936 file.exe 29 PID 1048 wrote to memory of 1676 1048 file.exe 31 PID 1048 wrote to memory of 1676 1048 file.exe 31 PID 1048 wrote to memory of 1676 1048 file.exe 31 PID 1048 wrote to memory of 1676 1048 file.exe 31 PID 1048 wrote to memory of 1676 1048 file.exe 31 PID 1048 wrote to memory of 1676 1048 file.exe 31 PID 1048 wrote to memory of 1676 1048 file.exe 31 PID 1048 wrote to memory of 1676 1048 file.exe 31 PID 1048 wrote to memory of 1676 1048 file.exe 31 PID 1048 wrote to memory of 1676 1048 file.exe 31 PID 1048 wrote to memory of 1668 1048 file.exe 32 PID 1048 wrote to memory of 1668 1048 file.exe 32 PID 1048 wrote to memory of 1668 1048 file.exe 32 PID 1048 wrote to memory of 1668 1048 file.exe 32 PID 1048 wrote to memory of 1668 1048 file.exe 32 PID 1048 wrote to memory of 1668 1048 file.exe 32 PID 1048 wrote to memory of 1668 1048 file.exe 32 PID 1048 wrote to memory of 1668 1048 file.exe 32 PID 1048 wrote to memory of 1668 1048 file.exe 32 PID 1048 wrote to memory of 1668 1048 file.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\09f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63.exe"C:\Users\Admin\AppData\Local\Temp\09f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Users\Admin\AppData\Roaming\file.exe"C:\Users\Admin\AppData\Roaming\file.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Users\Admin\AppData\Roaming\file.exe"C:\Users\Admin\AppData\Roaming\file.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\\Mail.txt"4⤵
- Accesses Microsoft Outlook accounts
PID:1676
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\\Web.txt"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1668
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
32B
MD575807eb7f4886d16863984da8ddb5f23
SHA1ffa7e6f5c5dcb87d74f687ab3f2b46a2ab0f5de6
SHA2569534a30c8f99a3f6bb8ca38c4785e279745966ab7c8b209e2b43a231fed32763
SHA5128fbdb0ecc6936943f10b71df8301077078bb3e90ba4dbf6ff51bb92800777f11b3f99df541a7dff1f70e045a6e29d0404bd529e64250cceb8f4ac1198fa1f997
-
Filesize
573KB
MD505d3649510dc5ee449505a910690d561
SHA1011a0717035d0fbda4d4997d3c32acb89db3fd34
SHA25609f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63
SHA5127a19eea16fe254c18706e5304204e880b5f01ca1c6de252cbea24f5999a321ab606e51a57028c11877a6f51e15f69718f89ea876c65e13b4381d6ebd05ff358b
-
Filesize
573KB
MD505d3649510dc5ee449505a910690d561
SHA1011a0717035d0fbda4d4997d3c32acb89db3fd34
SHA25609f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63
SHA5127a19eea16fe254c18706e5304204e880b5f01ca1c6de252cbea24f5999a321ab606e51a57028c11877a6f51e15f69718f89ea876c65e13b4381d6ebd05ff358b
-
Filesize
573KB
MD505d3649510dc5ee449505a910690d561
SHA1011a0717035d0fbda4d4997d3c32acb89db3fd34
SHA25609f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63
SHA5127a19eea16fe254c18706e5304204e880b5f01ca1c6de252cbea24f5999a321ab606e51a57028c11877a6f51e15f69718f89ea876c65e13b4381d6ebd05ff358b
-
Filesize
573KB
MD505d3649510dc5ee449505a910690d561
SHA1011a0717035d0fbda4d4997d3c32acb89db3fd34
SHA25609f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63
SHA5127a19eea16fe254c18706e5304204e880b5f01ca1c6de252cbea24f5999a321ab606e51a57028c11877a6f51e15f69718f89ea876c65e13b4381d6ebd05ff358b