Analysis
-
max time kernel
50s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
25-06-2022 03:51
Static task
static1
Behavioral task
behavioral1
Sample
3a6f8cddd7f1169d55311be1034127b00d51b68bb796a7ce0ddfe7f2975c1681.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
3a6f8cddd7f1169d55311be1034127b00d51b68bb796a7ce0ddfe7f2975c1681.exe
Resource
win10v2004-20220414-en
General
-
Target
3a6f8cddd7f1169d55311be1034127b00d51b68bb796a7ce0ddfe7f2975c1681.exe
-
Size
534KB
-
MD5
505932cec770e1c21616d9076355fb40
-
SHA1
4f9cfd1b541a6684d3eea104382312aab7d1f541
-
SHA256
3a6f8cddd7f1169d55311be1034127b00d51b68bb796a7ce0ddfe7f2975c1681
-
SHA512
c7c0668780d6971a47c68272efc1d2b54e0f19b6b33e5db15293c4cc2d0cbc7518c1ab362544055f92b963b1db75a6ef6f5b41d3f1857d658d75022cd63dcbd3
Malware Config
Signatures
-
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/1488-81-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1488-82-0x0000000000411790-mapping.dmp MailPassView behavioral1/memory/1488-85-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1488-86-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1488-89-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/1968-99-0x0000000000400000-0x000000000045A000-memory.dmp WebBrowserPassView behavioral1/memory/1968-100-0x00000000004439CC-mapping.dmp WebBrowserPassView behavioral1/memory/1968-103-0x0000000000400000-0x000000000045A000-memory.dmp WebBrowserPassView behavioral1/memory/1968-105-0x0000000000400000-0x000000000045A000-memory.dmp WebBrowserPassView -
Nirsoft 9 IoCs
resource yara_rule behavioral1/memory/1488-81-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1488-82-0x0000000000411790-mapping.dmp Nirsoft behavioral1/memory/1488-85-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1488-86-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1488-89-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1968-99-0x0000000000400000-0x000000000045A000-memory.dmp Nirsoft behavioral1/memory/1968-100-0x00000000004439CC-mapping.dmp Nirsoft behavioral1/memory/1968-103-0x0000000000400000-0x000000000045A000-memory.dmp Nirsoft behavioral1/memory/1968-105-0x0000000000400000-0x000000000045A000-memory.dmp Nirsoft -
Executes dropped EXE 2 IoCs
pid Process 1648 file.exe 340 file.exe -
Loads dropped DLL 1 IoCs
pid Process 1044 3a6f8cddd7f1169d55311be1034127b00d51b68bb796a7ce0ddfe7f2975c1681.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 checkip.dyndns.org -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1648 set thread context of 340 1648 file.exe 29 PID 340 set thread context of 1488 340 file.exe 31 PID 340 set thread context of 1968 340 file.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1044 3a6f8cddd7f1169d55311be1034127b00d51b68bb796a7ce0ddfe7f2975c1681.exe 1648 file.exe 1648 file.exe 1968 vbc.exe 1968 vbc.exe 1968 vbc.exe 1968 vbc.exe 1968 vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1044 3a6f8cddd7f1169d55311be1034127b00d51b68bb796a7ce0ddfe7f2975c1681.exe Token: SeDebugPrivilege 1648 file.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 340 file.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 1044 wrote to memory of 1648 1044 3a6f8cddd7f1169d55311be1034127b00d51b68bb796a7ce0ddfe7f2975c1681.exe 27 PID 1044 wrote to memory of 1648 1044 3a6f8cddd7f1169d55311be1034127b00d51b68bb796a7ce0ddfe7f2975c1681.exe 27 PID 1044 wrote to memory of 1648 1044 3a6f8cddd7f1169d55311be1034127b00d51b68bb796a7ce0ddfe7f2975c1681.exe 27 PID 1044 wrote to memory of 1648 1044 3a6f8cddd7f1169d55311be1034127b00d51b68bb796a7ce0ddfe7f2975c1681.exe 27 PID 1648 wrote to memory of 340 1648 file.exe 29 PID 1648 wrote to memory of 340 1648 file.exe 29 PID 1648 wrote to memory of 340 1648 file.exe 29 PID 1648 wrote to memory of 340 1648 file.exe 29 PID 1648 wrote to memory of 340 1648 file.exe 29 PID 1648 wrote to memory of 340 1648 file.exe 29 PID 1648 wrote to memory of 340 1648 file.exe 29 PID 1648 wrote to memory of 340 1648 file.exe 29 PID 1648 wrote to memory of 340 1648 file.exe 29 PID 340 wrote to memory of 1488 340 file.exe 31 PID 340 wrote to memory of 1488 340 file.exe 31 PID 340 wrote to memory of 1488 340 file.exe 31 PID 340 wrote to memory of 1488 340 file.exe 31 PID 340 wrote to memory of 1488 340 file.exe 31 PID 340 wrote to memory of 1488 340 file.exe 31 PID 340 wrote to memory of 1488 340 file.exe 31 PID 340 wrote to memory of 1488 340 file.exe 31 PID 340 wrote to memory of 1488 340 file.exe 31 PID 340 wrote to memory of 1488 340 file.exe 31 PID 340 wrote to memory of 1968 340 file.exe 32 PID 340 wrote to memory of 1968 340 file.exe 32 PID 340 wrote to memory of 1968 340 file.exe 32 PID 340 wrote to memory of 1968 340 file.exe 32 PID 340 wrote to memory of 1968 340 file.exe 32 PID 340 wrote to memory of 1968 340 file.exe 32 PID 340 wrote to memory of 1968 340 file.exe 32 PID 340 wrote to memory of 1968 340 file.exe 32 PID 340 wrote to memory of 1968 340 file.exe 32 PID 340 wrote to memory of 1968 340 file.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\3a6f8cddd7f1169d55311be1034127b00d51b68bb796a7ce0ddfe7f2975c1681.exe"C:\Users\Admin\AppData\Local\Temp\3a6f8cddd7f1169d55311be1034127b00d51b68bb796a7ce0ddfe7f2975c1681.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Users\Admin\Desktop\file.exe"C:\Users\Admin\Desktop\file.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Users\Admin\Desktop\file.exe"C:\Users\Admin\Desktop\file.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:340 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\\Mail.txt"4⤵
- Accesses Microsoft Outlook accounts
PID:1488
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\\Web.txt"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1968
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
32B
MD5e8169a0f63de04fef6f943409d69ce54
SHA19268cdbdd05f1b9fa1ba1230e954c197cccb50c5
SHA256b39ee9def95cc34e3edf074f1b328e1ce174359bfc34cb9d60b2d9e2d317ff81
SHA51216fc19fcf72d0a19b1433d30e63d257d3d44cdbe5c23c2d10f6e9cf1af37b159566fdcaad84a5168881ec2ff593c4a6b51a4aa074e51d8d837b76243996040cc
-
Filesize
534KB
MD5505932cec770e1c21616d9076355fb40
SHA14f9cfd1b541a6684d3eea104382312aab7d1f541
SHA2563a6f8cddd7f1169d55311be1034127b00d51b68bb796a7ce0ddfe7f2975c1681
SHA512c7c0668780d6971a47c68272efc1d2b54e0f19b6b33e5db15293c4cc2d0cbc7518c1ab362544055f92b963b1db75a6ef6f5b41d3f1857d658d75022cd63dcbd3
-
Filesize
534KB
MD5505932cec770e1c21616d9076355fb40
SHA14f9cfd1b541a6684d3eea104382312aab7d1f541
SHA2563a6f8cddd7f1169d55311be1034127b00d51b68bb796a7ce0ddfe7f2975c1681
SHA512c7c0668780d6971a47c68272efc1d2b54e0f19b6b33e5db15293c4cc2d0cbc7518c1ab362544055f92b963b1db75a6ef6f5b41d3f1857d658d75022cd63dcbd3
-
Filesize
534KB
MD5505932cec770e1c21616d9076355fb40
SHA14f9cfd1b541a6684d3eea104382312aab7d1f541
SHA2563a6f8cddd7f1169d55311be1034127b00d51b68bb796a7ce0ddfe7f2975c1681
SHA512c7c0668780d6971a47c68272efc1d2b54e0f19b6b33e5db15293c4cc2d0cbc7518c1ab362544055f92b963b1db75a6ef6f5b41d3f1857d658d75022cd63dcbd3
-
Filesize
534KB
MD5505932cec770e1c21616d9076355fb40
SHA14f9cfd1b541a6684d3eea104382312aab7d1f541
SHA2563a6f8cddd7f1169d55311be1034127b00d51b68bb796a7ce0ddfe7f2975c1681
SHA512c7c0668780d6971a47c68272efc1d2b54e0f19b6b33e5db15293c4cc2d0cbc7518c1ab362544055f92b963b1db75a6ef6f5b41d3f1857d658d75022cd63dcbd3