Analysis
-
max time kernel
103s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
25-06-2022 03:51
Static task
static1
Behavioral task
behavioral1
Sample
3a6f8cddd7f1169d55311be1034127b00d51b68bb796a7ce0ddfe7f2975c1681.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
3a6f8cddd7f1169d55311be1034127b00d51b68bb796a7ce0ddfe7f2975c1681.exe
Resource
win10v2004-20220414-en
General
-
Target
3a6f8cddd7f1169d55311be1034127b00d51b68bb796a7ce0ddfe7f2975c1681.exe
-
Size
534KB
-
MD5
505932cec770e1c21616d9076355fb40
-
SHA1
4f9cfd1b541a6684d3eea104382312aab7d1f541
-
SHA256
3a6f8cddd7f1169d55311be1034127b00d51b68bb796a7ce0ddfe7f2975c1681
-
SHA512
c7c0668780d6971a47c68272efc1d2b54e0f19b6b33e5db15293c4cc2d0cbc7518c1ab362544055f92b963b1db75a6ef6f5b41d3f1857d658d75022cd63dcbd3
Malware Config
Signatures
-
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/4296-146-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4296-148-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4296-149-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/1176-151-0x0000000000400000-0x000000000045A000-memory.dmp WebBrowserPassView behavioral2/memory/1176-153-0x0000000000400000-0x000000000045A000-memory.dmp WebBrowserPassView behavioral2/memory/1176-154-0x0000000000400000-0x000000000045A000-memory.dmp WebBrowserPassView behavioral2/memory/1176-156-0x0000000000400000-0x000000000045A000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
resource yara_rule behavioral2/memory/4296-146-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4296-148-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4296-149-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1176-151-0x0000000000400000-0x000000000045A000-memory.dmp Nirsoft behavioral2/memory/1176-153-0x0000000000400000-0x000000000045A000-memory.dmp Nirsoft behavioral2/memory/1176-154-0x0000000000400000-0x000000000045A000-memory.dmp Nirsoft behavioral2/memory/1176-156-0x0000000000400000-0x000000000045A000-memory.dmp Nirsoft -
Executes dropped EXE 2 IoCs
pid Process 4448 file.exe 1920 file.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation 3a6f8cddd7f1169d55311be1034127b00d51b68bb796a7ce0ddfe7f2975c1681.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 28 checkip.dyndns.org -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4448 set thread context of 1920 4448 file.exe 82 PID 1920 set thread context of 4296 1920 file.exe 91 PID 1920 set thread context of 1176 1920 file.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 3880 3a6f8cddd7f1169d55311be1034127b00d51b68bb796a7ce0ddfe7f2975c1681.exe 4448 file.exe 4448 file.exe 1176 vbc.exe 1176 vbc.exe 1176 vbc.exe 1176 vbc.exe 1176 vbc.exe 1176 vbc.exe 1176 vbc.exe 1176 vbc.exe 1176 vbc.exe 1176 vbc.exe 1176 vbc.exe 1176 vbc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3880 3a6f8cddd7f1169d55311be1034127b00d51b68bb796a7ce0ddfe7f2975c1681.exe Token: SeDebugPrivilege 4448 file.exe Token: SeDebugPrivilege 1920 file.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1920 file.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 3880 wrote to memory of 4448 3880 3a6f8cddd7f1169d55311be1034127b00d51b68bb796a7ce0ddfe7f2975c1681.exe 81 PID 3880 wrote to memory of 4448 3880 3a6f8cddd7f1169d55311be1034127b00d51b68bb796a7ce0ddfe7f2975c1681.exe 81 PID 3880 wrote to memory of 4448 3880 3a6f8cddd7f1169d55311be1034127b00d51b68bb796a7ce0ddfe7f2975c1681.exe 81 PID 4448 wrote to memory of 1920 4448 file.exe 82 PID 4448 wrote to memory of 1920 4448 file.exe 82 PID 4448 wrote to memory of 1920 4448 file.exe 82 PID 4448 wrote to memory of 1920 4448 file.exe 82 PID 4448 wrote to memory of 1920 4448 file.exe 82 PID 4448 wrote to memory of 1920 4448 file.exe 82 PID 4448 wrote to memory of 1920 4448 file.exe 82 PID 4448 wrote to memory of 1920 4448 file.exe 82 PID 1920 wrote to memory of 4296 1920 file.exe 91 PID 1920 wrote to memory of 4296 1920 file.exe 91 PID 1920 wrote to memory of 4296 1920 file.exe 91 PID 1920 wrote to memory of 4296 1920 file.exe 91 PID 1920 wrote to memory of 4296 1920 file.exe 91 PID 1920 wrote to memory of 4296 1920 file.exe 91 PID 1920 wrote to memory of 4296 1920 file.exe 91 PID 1920 wrote to memory of 4296 1920 file.exe 91 PID 1920 wrote to memory of 4296 1920 file.exe 91 PID 1920 wrote to memory of 1176 1920 file.exe 94 PID 1920 wrote to memory of 1176 1920 file.exe 94 PID 1920 wrote to memory of 1176 1920 file.exe 94 PID 1920 wrote to memory of 1176 1920 file.exe 94 PID 1920 wrote to memory of 1176 1920 file.exe 94 PID 1920 wrote to memory of 1176 1920 file.exe 94 PID 1920 wrote to memory of 1176 1920 file.exe 94 PID 1920 wrote to memory of 1176 1920 file.exe 94 PID 1920 wrote to memory of 1176 1920 file.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\3a6f8cddd7f1169d55311be1034127b00d51b68bb796a7ce0ddfe7f2975c1681.exe"C:\Users\Admin\AppData\Local\Temp\3a6f8cddd7f1169d55311be1034127b00d51b68bb796a7ce0ddfe7f2975c1681.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Users\Admin\Desktop\file.exe"C:\Users\Admin\Desktop\file.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Users\Admin\Desktop\file.exe"C:\Users\Admin\Desktop\file.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\\Mail.txt"4⤵
- Accesses Microsoft Outlook accounts
PID:4296
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\\Web.txt"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1176
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
312B
MD5d4b49ac61a6cac139f96450777c10204
SHA192089d33442c9e2eaceac3ed8db6a7168f938e5a
SHA256807bdfa62a4312030c1ed54981674cff77f6108e6b4957754cabb810098ce082
SHA512eb13a0e7f0d4b44db7e8d0625ba1ee6a036083c39c24b85493d3ec9074ada03eb7003b97bd92ed5f2baaf26295a4690303332593c4776e75da5bc3b6adbc3ea6
-
Filesize
3KB
MD5b9daf88205e7429feaceda806bd561d2
SHA11893c80e74cfea9914343c6e4213393804a92dd1
SHA256efa03262d4c3f5a46ab526946b8c7450d37eff4b5f8d53b43468655eea8cc027
SHA512649ba70698611bd66aa91e40aaa81327a60efc098c1705729f9eb316c18e9bcca6af2363b24f8ac4aea5d25f12303833aedaada6fd26f1eebb86711a4e9baaf1
-
Filesize
32B
MD5e8169a0f63de04fef6f943409d69ce54
SHA19268cdbdd05f1b9fa1ba1230e954c197cccb50c5
SHA256b39ee9def95cc34e3edf074f1b328e1ce174359bfc34cb9d60b2d9e2d317ff81
SHA51216fc19fcf72d0a19b1433d30e63d257d3d44cdbe5c23c2d10f6e9cf1af37b159566fdcaad84a5168881ec2ff593c4a6b51a4aa074e51d8d837b76243996040cc
-
Filesize
534KB
MD5505932cec770e1c21616d9076355fb40
SHA14f9cfd1b541a6684d3eea104382312aab7d1f541
SHA2563a6f8cddd7f1169d55311be1034127b00d51b68bb796a7ce0ddfe7f2975c1681
SHA512c7c0668780d6971a47c68272efc1d2b54e0f19b6b33e5db15293c4cc2d0cbc7518c1ab362544055f92b963b1db75a6ef6f5b41d3f1857d658d75022cd63dcbd3
-
Filesize
534KB
MD5505932cec770e1c21616d9076355fb40
SHA14f9cfd1b541a6684d3eea104382312aab7d1f541
SHA2563a6f8cddd7f1169d55311be1034127b00d51b68bb796a7ce0ddfe7f2975c1681
SHA512c7c0668780d6971a47c68272efc1d2b54e0f19b6b33e5db15293c4cc2d0cbc7518c1ab362544055f92b963b1db75a6ef6f5b41d3f1857d658d75022cd63dcbd3
-
Filesize
534KB
MD5505932cec770e1c21616d9076355fb40
SHA14f9cfd1b541a6684d3eea104382312aab7d1f541
SHA2563a6f8cddd7f1169d55311be1034127b00d51b68bb796a7ce0ddfe7f2975c1681
SHA512c7c0668780d6971a47c68272efc1d2b54e0f19b6b33e5db15293c4cc2d0cbc7518c1ab362544055f92b963b1db75a6ef6f5b41d3f1857d658d75022cd63dcbd3