Analysis
-
max time kernel
91s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
30-05-2022 16:49
Static task
static1
Behavioral task
behavioral1
Sample
09f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
09f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63.exe
Resource
win10v2004-20220414-en
General
-
Target
09f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63.exe
-
Size
573KB
-
MD5
05d3649510dc5ee449505a910690d561
-
SHA1
011a0717035d0fbda4d4997d3c32acb89db3fd34
-
SHA256
09f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63
-
SHA512
7a19eea16fe254c18706e5304204e880b5f01ca1c6de252cbea24f5999a321ab606e51a57028c11877a6f51e15f69718f89ea876c65e13b4381d6ebd05ff358b
Malware Config
Signatures
-
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/4188-158-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4188-160-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4188-161-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/1564-163-0x0000000000400000-0x000000000045A000-memory.dmp WebBrowserPassView behavioral2/memory/1564-165-0x0000000000400000-0x000000000045A000-memory.dmp WebBrowserPassView behavioral2/memory/1564-166-0x0000000000400000-0x000000000045A000-memory.dmp WebBrowserPassView behavioral2/memory/1564-168-0x0000000000400000-0x000000000045A000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
resource yara_rule behavioral2/memory/4188-158-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4188-160-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4188-161-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1564-163-0x0000000000400000-0x000000000045A000-memory.dmp Nirsoft behavioral2/memory/1564-165-0x0000000000400000-0x000000000045A000-memory.dmp Nirsoft behavioral2/memory/1564-166-0x0000000000400000-0x000000000045A000-memory.dmp Nirsoft behavioral2/memory/1564-168-0x0000000000400000-0x000000000045A000-memory.dmp Nirsoft -
Executes dropped EXE 2 IoCs
pid Process 1848 file.exe 1908 file.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation 09f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 36 checkip.dyndns.org -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1848 set thread context of 1908 1848 file.exe 87 PID 1908 set thread context of 4188 1908 file.exe 92 PID 1908 set thread context of 1564 1908 file.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 2000 09f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63.exe 2000 09f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63.exe 1848 file.exe 1848 file.exe 1848 file.exe 1564 vbc.exe 1564 vbc.exe 1564 vbc.exe 1564 vbc.exe 1564 vbc.exe 1564 vbc.exe 1564 vbc.exe 1564 vbc.exe 1564 vbc.exe 1564 vbc.exe 1564 vbc.exe 1564 vbc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2000 09f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63.exe Token: SeDebugPrivilege 1848 file.exe Token: SeDebugPrivilege 1908 file.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1908 file.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2000 wrote to memory of 1848 2000 09f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63.exe 80 PID 2000 wrote to memory of 1848 2000 09f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63.exe 80 PID 2000 wrote to memory of 1848 2000 09f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63.exe 80 PID 1848 wrote to memory of 1908 1848 file.exe 87 PID 1848 wrote to memory of 1908 1848 file.exe 87 PID 1848 wrote to memory of 1908 1848 file.exe 87 PID 1848 wrote to memory of 1908 1848 file.exe 87 PID 1848 wrote to memory of 1908 1848 file.exe 87 PID 1848 wrote to memory of 1908 1848 file.exe 87 PID 1848 wrote to memory of 1908 1848 file.exe 87 PID 1848 wrote to memory of 1908 1848 file.exe 87 PID 1908 wrote to memory of 4188 1908 file.exe 92 PID 1908 wrote to memory of 4188 1908 file.exe 92 PID 1908 wrote to memory of 4188 1908 file.exe 92 PID 1908 wrote to memory of 4188 1908 file.exe 92 PID 1908 wrote to memory of 4188 1908 file.exe 92 PID 1908 wrote to memory of 4188 1908 file.exe 92 PID 1908 wrote to memory of 4188 1908 file.exe 92 PID 1908 wrote to memory of 4188 1908 file.exe 92 PID 1908 wrote to memory of 4188 1908 file.exe 92 PID 1908 wrote to memory of 1564 1908 file.exe 93 PID 1908 wrote to memory of 1564 1908 file.exe 93 PID 1908 wrote to memory of 1564 1908 file.exe 93 PID 1908 wrote to memory of 1564 1908 file.exe 93 PID 1908 wrote to memory of 1564 1908 file.exe 93 PID 1908 wrote to memory of 1564 1908 file.exe 93 PID 1908 wrote to memory of 1564 1908 file.exe 93 PID 1908 wrote to memory of 1564 1908 file.exe 93 PID 1908 wrote to memory of 1564 1908 file.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\09f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63.exe"C:\Users\Admin\AppData\Local\Temp\09f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Users\Admin\AppData\Roaming\file.exe"C:\Users\Admin\AppData\Roaming\file.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Users\Admin\AppData\Roaming\file.exe"C:\Users\Admin\AppData\Roaming\file.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\\Mail.txt"4⤵
- Accesses Microsoft Outlook accounts
PID:4188
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\\Web.txt"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1564
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
312B
MD5d4b49ac61a6cac139f96450777c10204
SHA192089d33442c9e2eaceac3ed8db6a7168f938e5a
SHA256807bdfa62a4312030c1ed54981674cff77f6108e6b4957754cabb810098ce082
SHA512eb13a0e7f0d4b44db7e8d0625ba1ee6a036083c39c24b85493d3ec9074ada03eb7003b97bd92ed5f2baaf26295a4690303332593c4776e75da5bc3b6adbc3ea6
-
Filesize
3KB
MD5b9daf88205e7429feaceda806bd561d2
SHA11893c80e74cfea9914343c6e4213393804a92dd1
SHA256efa03262d4c3f5a46ab526946b8c7450d37eff4b5f8d53b43468655eea8cc027
SHA512649ba70698611bd66aa91e40aaa81327a60efc098c1705729f9eb316c18e9bcca6af2363b24f8ac4aea5d25f12303833aedaada6fd26f1eebb86711a4e9baaf1
-
Filesize
32B
MD575807eb7f4886d16863984da8ddb5f23
SHA1ffa7e6f5c5dcb87d74f687ab3f2b46a2ab0f5de6
SHA2569534a30c8f99a3f6bb8ca38c4785e279745966ab7c8b209e2b43a231fed32763
SHA5128fbdb0ecc6936943f10b71df8301077078bb3e90ba4dbf6ff51bb92800777f11b3f99df541a7dff1f70e045a6e29d0404bd529e64250cceb8f4ac1198fa1f997
-
Filesize
573KB
MD505d3649510dc5ee449505a910690d561
SHA1011a0717035d0fbda4d4997d3c32acb89db3fd34
SHA25609f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63
SHA5127a19eea16fe254c18706e5304204e880b5f01ca1c6de252cbea24f5999a321ab606e51a57028c11877a6f51e15f69718f89ea876c65e13b4381d6ebd05ff358b
-
Filesize
573KB
MD505d3649510dc5ee449505a910690d561
SHA1011a0717035d0fbda4d4997d3c32acb89db3fd34
SHA25609f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63
SHA5127a19eea16fe254c18706e5304204e880b5f01ca1c6de252cbea24f5999a321ab606e51a57028c11877a6f51e15f69718f89ea876c65e13b4381d6ebd05ff358b
-
Filesize
573KB
MD505d3649510dc5ee449505a910690d561
SHA1011a0717035d0fbda4d4997d3c32acb89db3fd34
SHA25609f97ac411f3674caaa4a4ad497f2d49bcb52881f3d5a57d816117d78f31be63
SHA5127a19eea16fe254c18706e5304204e880b5f01ca1c6de252cbea24f5999a321ab606e51a57028c11877a6f51e15f69718f89ea876c65e13b4381d6ebd05ff358b