Analysis
-
max time kernel
140s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
22-06-2022 14:03
Static task
static1
Behavioral task
behavioral1
Sample
2db9b75490c61fc03adebf52cdeba1619e0dbe709af6805a3488e13484768cfd.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
2db9b75490c61fc03adebf52cdeba1619e0dbe709af6805a3488e13484768cfd.exe
Resource
win10v2004-20220414-en
General
-
Target
2db9b75490c61fc03adebf52cdeba1619e0dbe709af6805a3488e13484768cfd.exe
-
Size
1.1MB
-
MD5
6d8acff823a127a4aa930222a8eed23f
-
SHA1
cc1a08d02a700c58d7b062b20e90cdaf902d538d
-
SHA256
2db9b75490c61fc03adebf52cdeba1619e0dbe709af6805a3488e13484768cfd
-
SHA512
63cae851b7f1b0713b02ddd3019c09398455deec0c23330249b28854e2c06b13ee2de285c7ac3ffb6b164ec6b967eaad5ded0b2f2b6619e31923b21e74e78c83
Malware Config
Signatures
-
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/5076-147-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/5076-149-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/5076-150-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/4960-140-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/4960-142-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/4960-143-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/4960-144-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
resource yara_rule behavioral2/memory/4960-140-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4960-142-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4960-143-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4960-144-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/5076-147-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/5076-149-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/5076-150-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 2db9b75490c61fc03adebf52cdeba1619e0dbe709af6805a3488e13484768cfd.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 54 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2072 set thread context of 5064 2072 2db9b75490c61fc03adebf52cdeba1619e0dbe709af6805a3488e13484768cfd.exe 84 PID 5064 set thread context of 4960 5064 RegAsm.exe 85 PID 5064 set thread context of 5076 5064 RegAsm.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1964 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2072 2db9b75490c61fc03adebf52cdeba1619e0dbe709af6805a3488e13484768cfd.exe 2072 2db9b75490c61fc03adebf52cdeba1619e0dbe709af6805a3488e13484768cfd.exe 4960 vbc.exe 4960 vbc.exe 4960 vbc.exe 4960 vbc.exe 4960 vbc.exe 4960 vbc.exe 4960 vbc.exe 4960 vbc.exe 4960 vbc.exe 4960 vbc.exe 4960 vbc.exe 4960 vbc.exe 5064 RegAsm.exe 5064 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2072 2db9b75490c61fc03adebf52cdeba1619e0dbe709af6805a3488e13484768cfd.exe Token: SeDebugPrivilege 5064 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5064 RegAsm.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2072 wrote to memory of 1964 2072 2db9b75490c61fc03adebf52cdeba1619e0dbe709af6805a3488e13484768cfd.exe 82 PID 2072 wrote to memory of 1964 2072 2db9b75490c61fc03adebf52cdeba1619e0dbe709af6805a3488e13484768cfd.exe 82 PID 2072 wrote to memory of 1964 2072 2db9b75490c61fc03adebf52cdeba1619e0dbe709af6805a3488e13484768cfd.exe 82 PID 2072 wrote to memory of 5064 2072 2db9b75490c61fc03adebf52cdeba1619e0dbe709af6805a3488e13484768cfd.exe 84 PID 2072 wrote to memory of 5064 2072 2db9b75490c61fc03adebf52cdeba1619e0dbe709af6805a3488e13484768cfd.exe 84 PID 2072 wrote to memory of 5064 2072 2db9b75490c61fc03adebf52cdeba1619e0dbe709af6805a3488e13484768cfd.exe 84 PID 2072 wrote to memory of 5064 2072 2db9b75490c61fc03adebf52cdeba1619e0dbe709af6805a3488e13484768cfd.exe 84 PID 2072 wrote to memory of 5064 2072 2db9b75490c61fc03adebf52cdeba1619e0dbe709af6805a3488e13484768cfd.exe 84 PID 2072 wrote to memory of 5064 2072 2db9b75490c61fc03adebf52cdeba1619e0dbe709af6805a3488e13484768cfd.exe 84 PID 2072 wrote to memory of 5064 2072 2db9b75490c61fc03adebf52cdeba1619e0dbe709af6805a3488e13484768cfd.exe 84 PID 2072 wrote to memory of 5064 2072 2db9b75490c61fc03adebf52cdeba1619e0dbe709af6805a3488e13484768cfd.exe 84 PID 5064 wrote to memory of 4960 5064 RegAsm.exe 85 PID 5064 wrote to memory of 4960 5064 RegAsm.exe 85 PID 5064 wrote to memory of 4960 5064 RegAsm.exe 85 PID 5064 wrote to memory of 4960 5064 RegAsm.exe 85 PID 5064 wrote to memory of 4960 5064 RegAsm.exe 85 PID 5064 wrote to memory of 4960 5064 RegAsm.exe 85 PID 5064 wrote to memory of 4960 5064 RegAsm.exe 85 PID 5064 wrote to memory of 4960 5064 RegAsm.exe 85 PID 5064 wrote to memory of 4960 5064 RegAsm.exe 85 PID 5064 wrote to memory of 5076 5064 RegAsm.exe 86 PID 5064 wrote to memory of 5076 5064 RegAsm.exe 86 PID 5064 wrote to memory of 5076 5064 RegAsm.exe 86 PID 5064 wrote to memory of 5076 5064 RegAsm.exe 86 PID 5064 wrote to memory of 5076 5064 RegAsm.exe 86 PID 5064 wrote to memory of 5076 5064 RegAsm.exe 86 PID 5064 wrote to memory of 5076 5064 RegAsm.exe 86 PID 5064 wrote to memory of 5076 5064 RegAsm.exe 86 PID 5064 wrote to memory of 5076 5064 RegAsm.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\2db9b75490c61fc03adebf52cdeba1619e0dbe709af6805a3488e13484768cfd.exe"C:\Users\Admin\AppData\Local\Temp\2db9b75490c61fc03adebf52cdeba1619e0dbe709af6805a3488e13484768cfd.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JQzAAaQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2B36.tmp"2⤵
- Creates scheduled task(s)
PID:1964
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp8DB9.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4960
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp9646.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:5076
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c3e45e2026a25087a17fa67a541ed618
SHA1bc6a9dc00cceb2ecad772bcde0eda004f917eed6
SHA256638e9b0dda42a6ac81307f204a1b3b9b67b4fcdc04dd37cfe9e37d5210f33813
SHA512946c5e7c3d7fc14766888fa5892c52954cdad42621a3cb1aeaca5c12e2ceaa0b535e4abdc115e8a8794223e8d853a37a78fd8108a31b3ae611bd195d3629f00f
-
Filesize
4KB
MD592b3d04dbcf7aa8eabb0096c55624068
SHA104a3b14a8f16bdd8a67f1b5d6be8c3db79c766c7
SHA25684e388e2bbff6a229d99df8d7e0558e46e793106c2f3bb290c6acc06fe31fe9c
SHA512fbd6a298b66e2117f68028cdf9fa1b3e441f87fa8a052ce1be628ae65116d5b2953cdc8117dce57e86475a75412b1a85f431eb0da6dd788ec5312d34ff71f9d1