Analysis

  • max time kernel
    62s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    30-05-2022 16:49

General

  • Target

    09f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63.exe

  • Size

    573KB

  • MD5

    05d3649510dc5ee449505a910690d561

  • SHA1

    011a0717035d0fbda4d4997d3c32acb89db3fd34

  • SHA256

    09f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63

  • SHA512

    7a19eea16fe254c18706e5304204e880b5f01ca1c6de252cbea24f5999a321ab606e51a57028c11877a6f51e15f69718f89ea876c65e13b4381d6ebd05ff358b

Score
9/10

Malware Config

Signatures

  • NirSoft MailPassView 5 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 9 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63.exe
    "C:\Users\Admin\AppData\Local\Temp\09f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1036
    • C:\Users\Admin\AppData\Roaming\file.exe
      "C:\Users\Admin\AppData\Roaming\file.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:936
      • C:\Users\Admin\AppData\Roaming\file.exe
        "C:\Users\Admin\AppData\Roaming\file.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1048
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\\Mail.txt"
          4⤵
          • Accesses Microsoft Outlook accounts
          PID:1676
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\\Web.txt"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1668

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Web.txt

    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Users\Admin\AppData\Roaming\New text document.txt

    Filesize

    32B

    MD5

    75807eb7f4886d16863984da8ddb5f23

    SHA1

    ffa7e6f5c5dcb87d74f687ab3f2b46a2ab0f5de6

    SHA256

    9534a30c8f99a3f6bb8ca38c4785e279745966ab7c8b209e2b43a231fed32763

    SHA512

    8fbdb0ecc6936943f10b71df8301077078bb3e90ba4dbf6ff51bb92800777f11b3f99df541a7dff1f70e045a6e29d0404bd529e64250cceb8f4ac1198fa1f997

  • C:\Users\Admin\AppData\Roaming\file.exe

    Filesize

    573KB

    MD5

    05d3649510dc5ee449505a910690d561

    SHA1

    011a0717035d0fbda4d4997d3c32acb89db3fd34

    SHA256

    09f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63

    SHA512

    7a19eea16fe254c18706e5304204e880b5f01ca1c6de252cbea24f5999a321ab606e51a57028c11877a6f51e15f69718f89ea876c65e13b4381d6ebd05ff358b

  • C:\Users\Admin\AppData\Roaming\file.exe

    Filesize

    573KB

    MD5

    05d3649510dc5ee449505a910690d561

    SHA1

    011a0717035d0fbda4d4997d3c32acb89db3fd34

    SHA256

    09f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63

    SHA512

    7a19eea16fe254c18706e5304204e880b5f01ca1c6de252cbea24f5999a321ab606e51a57028c11877a6f51e15f69718f89ea876c65e13b4381d6ebd05ff358b

  • C:\Users\Admin\AppData\Roaming\file.exe

    Filesize

    573KB

    MD5

    05d3649510dc5ee449505a910690d561

    SHA1

    011a0717035d0fbda4d4997d3c32acb89db3fd34

    SHA256

    09f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63

    SHA512

    7a19eea16fe254c18706e5304204e880b5f01ca1c6de252cbea24f5999a321ab606e51a57028c11877a6f51e15f69718f89ea876c65e13b4381d6ebd05ff358b

  • \Users\Admin\AppData\Roaming\file.exe

    Filesize

    573KB

    MD5

    05d3649510dc5ee449505a910690d561

    SHA1

    011a0717035d0fbda4d4997d3c32acb89db3fd34

    SHA256

    09f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63

    SHA512

    7a19eea16fe254c18706e5304204e880b5f01ca1c6de252cbea24f5999a321ab606e51a57028c11877a6f51e15f69718f89ea876c65e13b4381d6ebd05ff358b

  • memory/936-72-0x00000000721E0000-0x0000000072DBE000-memory.dmp

    Filesize

    11.9MB

  • memory/936-70-0x00000000745C0000-0x0000000074B6B000-memory.dmp

    Filesize

    5.7MB

  • memory/936-78-0x00000000745C0000-0x0000000074B6B000-memory.dmp

    Filesize

    5.7MB

  • memory/936-76-0x0000000073C90000-0x000000007442C000-memory.dmp

    Filesize

    7.6MB

  • memory/936-63-0x0000000072DC0000-0x00000000738B8000-memory.dmp

    Filesize

    11.0MB

  • memory/936-58-0x0000000000000000-mapping.dmp

  • memory/936-82-0x0000000073B00000-0x0000000073C88000-memory.dmp

    Filesize

    1.5MB

  • memory/936-81-0x0000000072DC0000-0x00000000738B8000-memory.dmp

    Filesize

    11.0MB

  • memory/936-69-0x0000000073C90000-0x000000007442C000-memory.dmp

    Filesize

    7.6MB

  • memory/936-71-0x0000000073B00000-0x0000000073C88000-memory.dmp

    Filesize

    1.5MB

  • memory/1036-55-0x00000000745C0000-0x0000000074B6B000-memory.dmp

    Filesize

    5.7MB

  • memory/1036-66-0x0000000073B00000-0x0000000073C88000-memory.dmp

    Filesize

    1.5MB

  • memory/1036-54-0x0000000075941000-0x0000000075943000-memory.dmp

    Filesize

    8KB

  • memory/1036-68-0x0000000072DC0000-0x00000000738B8000-memory.dmp

    Filesize

    11.0MB

  • memory/1036-62-0x00000000721E0000-0x0000000072DBE000-memory.dmp

    Filesize

    11.9MB

  • memory/1036-56-0x0000000072DC0000-0x00000000738B8000-memory.dmp

    Filesize

    11.0MB

  • memory/1036-65-0x0000000073C90000-0x000000007442C000-memory.dmp

    Filesize

    7.6MB

  • memory/1036-67-0x00000000745C0000-0x0000000074B6B000-memory.dmp

    Filesize

    5.7MB

  • memory/1048-90-0x0000000071C20000-0x0000000071CE1000-memory.dmp

    Filesize

    772KB

  • memory/1048-109-0x0000000073C90000-0x000000007442C000-memory.dmp

    Filesize

    7.6MB

  • memory/1048-84-0x00000000745C0000-0x0000000074B6B000-memory.dmp

    Filesize

    5.7MB

  • memory/1048-85-0x0000000072DC0000-0x00000000738B8000-memory.dmp

    Filesize

    11.0MB

  • memory/1048-86-0x0000000073C90000-0x000000007442C000-memory.dmp

    Filesize

    7.6MB

  • memory/1048-87-0x0000000071CF0000-0x0000000071E8B000-memory.dmp

    Filesize

    1.6MB

  • memory/1048-88-0x0000000073B00000-0x0000000073C88000-memory.dmp

    Filesize

    1.5MB

  • memory/1048-89-0x00000000721E0000-0x0000000072DBE000-memory.dmp

    Filesize

    11.9MB

  • memory/1048-77-0x0000000000400000-0x000000000047C000-memory.dmp

    Filesize

    496KB

  • memory/1048-91-0x0000000071AD0000-0x0000000071BC1000-memory.dmp

    Filesize

    964KB

  • memory/1048-92-0x0000000071590000-0x0000000071AC6000-memory.dmp

    Filesize

    5.2MB

  • memory/1048-93-0x0000000071330000-0x0000000071434000-memory.dmp

    Filesize

    1.0MB

  • memory/1048-132-0x0000000071330000-0x0000000071434000-memory.dmp

    Filesize

    1.0MB

  • memory/1048-113-0x0000000071AD0000-0x0000000071BC1000-memory.dmp

    Filesize

    964KB

  • memory/1048-73-0x0000000000400000-0x000000000047C000-memory.dmp

    Filesize

    496KB

  • memory/1048-112-0x00000000721E0000-0x0000000072DBE000-memory.dmp

    Filesize

    11.9MB

  • memory/1048-111-0x0000000073B00000-0x0000000073C88000-memory.dmp

    Filesize

    1.5MB

  • memory/1048-110-0x0000000071CF0000-0x0000000071E8B000-memory.dmp

    Filesize

    1.6MB

  • memory/1048-108-0x0000000072DC0000-0x00000000738B8000-memory.dmp

    Filesize

    11.0MB

  • memory/1048-80-0x0000000000400000-0x000000000047C000-memory.dmp

    Filesize

    496KB

  • memory/1048-107-0x00000000745C0000-0x0000000074B6B000-memory.dmp

    Filesize

    5.7MB

  • memory/1668-123-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/1668-117-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/1668-125-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/1668-126-0x00000000004439CC-mapping.dmp

  • memory/1668-129-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/1668-121-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/1668-131-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/1668-119-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/1668-116-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/1676-106-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/1676-115-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/1676-114-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/1676-103-0x0000000000411790-mapping.dmp

  • memory/1676-102-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/1676-100-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/1676-99-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/1676-97-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/1676-95-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/1676-94-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB