Analysis
-
max time kernel
55s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
25-07-2022 18:44
Static task
static1
Behavioral task
behavioral1
Sample
549eff7aa00eb51802988e887308d41e895d287e950c1744eafb1ecc587c0d75.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
549eff7aa00eb51802988e887308d41e895d287e950c1744eafb1ecc587c0d75.exe
Resource
win10v2004-20220721-en
General
-
Target
549eff7aa00eb51802988e887308d41e895d287e950c1744eafb1ecc587c0d75.exe
-
Size
608KB
-
MD5
41ef837433847acf45cee2c98b32afb4
-
SHA1
538892e2ee5b53da1ec8410889aec16f7cba98be
-
SHA256
549eff7aa00eb51802988e887308d41e895d287e950c1744eafb1ecc587c0d75
-
SHA512
c01904daec1f8ca4114e3ed6daddbe45a891ec3f88568bc875dd6c85a910b20749262f31eb8ffb910e25947e06499d808c8c5a674ef5e5989260949e84c2509b
Malware Config
Signatures
-
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/1448-81-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1448-82-0x0000000000411790-mapping.dmp MailPassView behavioral1/memory/1448-85-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1448-86-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1448-88-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/792-98-0x0000000000400000-0x000000000045A000-memory.dmp WebBrowserPassView behavioral1/memory/792-99-0x00000000004439CC-mapping.dmp WebBrowserPassView behavioral1/memory/792-102-0x0000000000400000-0x000000000045A000-memory.dmp WebBrowserPassView behavioral1/memory/792-104-0x0000000000400000-0x000000000045A000-memory.dmp WebBrowserPassView -
Nirsoft 9 IoCs
resource yara_rule behavioral1/memory/1448-81-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1448-82-0x0000000000411790-mapping.dmp Nirsoft behavioral1/memory/1448-85-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1448-86-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1448-88-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/792-98-0x0000000000400000-0x000000000045A000-memory.dmp Nirsoft behavioral1/memory/792-99-0x00000000004439CC-mapping.dmp Nirsoft behavioral1/memory/792-102-0x0000000000400000-0x000000000045A000-memory.dmp Nirsoft behavioral1/memory/792-104-0x0000000000400000-0x000000000045A000-memory.dmp Nirsoft -
Executes dropped EXE 2 IoCs
pid Process 2016 files.exe 1860 files.exe -
Loads dropped DLL 1 IoCs
pid Process 272 549eff7aa00eb51802988e887308d41e895d287e950c1744eafb1ecc587c0d75.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4084403625-2215941253-1760665084-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 checkip.dyndns.org -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2016 set thread context of 1860 2016 files.exe 29 PID 1860 set thread context of 1448 1860 files.exe 31 PID 1860 set thread context of 792 1860 files.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 272 549eff7aa00eb51802988e887308d41e895d287e950c1744eafb1ecc587c0d75.exe 2016 files.exe 2016 files.exe 792 vbc.exe 792 vbc.exe 792 vbc.exe 792 vbc.exe 792 vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 272 549eff7aa00eb51802988e887308d41e895d287e950c1744eafb1ecc587c0d75.exe Token: SeDebugPrivilege 2016 files.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1860 files.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 272 wrote to memory of 2016 272 549eff7aa00eb51802988e887308d41e895d287e950c1744eafb1ecc587c0d75.exe 28 PID 272 wrote to memory of 2016 272 549eff7aa00eb51802988e887308d41e895d287e950c1744eafb1ecc587c0d75.exe 28 PID 272 wrote to memory of 2016 272 549eff7aa00eb51802988e887308d41e895d287e950c1744eafb1ecc587c0d75.exe 28 PID 272 wrote to memory of 2016 272 549eff7aa00eb51802988e887308d41e895d287e950c1744eafb1ecc587c0d75.exe 28 PID 2016 wrote to memory of 1860 2016 files.exe 29 PID 2016 wrote to memory of 1860 2016 files.exe 29 PID 2016 wrote to memory of 1860 2016 files.exe 29 PID 2016 wrote to memory of 1860 2016 files.exe 29 PID 2016 wrote to memory of 1860 2016 files.exe 29 PID 2016 wrote to memory of 1860 2016 files.exe 29 PID 2016 wrote to memory of 1860 2016 files.exe 29 PID 2016 wrote to memory of 1860 2016 files.exe 29 PID 2016 wrote to memory of 1860 2016 files.exe 29 PID 1860 wrote to memory of 1448 1860 files.exe 31 PID 1860 wrote to memory of 1448 1860 files.exe 31 PID 1860 wrote to memory of 1448 1860 files.exe 31 PID 1860 wrote to memory of 1448 1860 files.exe 31 PID 1860 wrote to memory of 1448 1860 files.exe 31 PID 1860 wrote to memory of 1448 1860 files.exe 31 PID 1860 wrote to memory of 1448 1860 files.exe 31 PID 1860 wrote to memory of 1448 1860 files.exe 31 PID 1860 wrote to memory of 1448 1860 files.exe 31 PID 1860 wrote to memory of 1448 1860 files.exe 31 PID 1860 wrote to memory of 792 1860 files.exe 32 PID 1860 wrote to memory of 792 1860 files.exe 32 PID 1860 wrote to memory of 792 1860 files.exe 32 PID 1860 wrote to memory of 792 1860 files.exe 32 PID 1860 wrote to memory of 792 1860 files.exe 32 PID 1860 wrote to memory of 792 1860 files.exe 32 PID 1860 wrote to memory of 792 1860 files.exe 32 PID 1860 wrote to memory of 792 1860 files.exe 32 PID 1860 wrote to memory of 792 1860 files.exe 32 PID 1860 wrote to memory of 792 1860 files.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\549eff7aa00eb51802988e887308d41e895d287e950c1744eafb1ecc587c0d75.exe"C:\Users\Admin\AppData\Local\Temp\549eff7aa00eb51802988e887308d41e895d287e950c1744eafb1ecc587c0d75.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:272 -
C:\Users\Admin\Documents\files.exe"C:\Users\Admin\Documents\files.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Users\Admin\Documents\files.exe"C:\Users\Admin\Documents\files.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\\Mail.txt"4⤵
- Accesses Microsoft Outlook accounts
PID:1448
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\\Web.txt"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:792
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
32B
MD523333eed06d0565364f6b827d5f60520
SHA18b161f2f9a2bf2dcef181d76b932c6a22a88b8d7
SHA256c09ee462f8a6285b8dceac49cf75a8a3e63b8425a5b2abca9a8dc58744942173
SHA5123e3239176c98c18ec700e96de68f4c9f7b17b90eb578f159f6be5d92366c8d01ff8a509193689f7e7a94e1bfce01ef9ceeadc94ae2c81a27f718a19b149111f8
-
Filesize
608KB
MD541ef837433847acf45cee2c98b32afb4
SHA1538892e2ee5b53da1ec8410889aec16f7cba98be
SHA256549eff7aa00eb51802988e887308d41e895d287e950c1744eafb1ecc587c0d75
SHA512c01904daec1f8ca4114e3ed6daddbe45a891ec3f88568bc875dd6c85a910b20749262f31eb8ffb910e25947e06499d808c8c5a674ef5e5989260949e84c2509b
-
Filesize
608KB
MD541ef837433847acf45cee2c98b32afb4
SHA1538892e2ee5b53da1ec8410889aec16f7cba98be
SHA256549eff7aa00eb51802988e887308d41e895d287e950c1744eafb1ecc587c0d75
SHA512c01904daec1f8ca4114e3ed6daddbe45a891ec3f88568bc875dd6c85a910b20749262f31eb8ffb910e25947e06499d808c8c5a674ef5e5989260949e84c2509b
-
Filesize
608KB
MD541ef837433847acf45cee2c98b32afb4
SHA1538892e2ee5b53da1ec8410889aec16f7cba98be
SHA256549eff7aa00eb51802988e887308d41e895d287e950c1744eafb1ecc587c0d75
SHA512c01904daec1f8ca4114e3ed6daddbe45a891ec3f88568bc875dd6c85a910b20749262f31eb8ffb910e25947e06499d808c8c5a674ef5e5989260949e84c2509b
-
Filesize
608KB
MD541ef837433847acf45cee2c98b32afb4
SHA1538892e2ee5b53da1ec8410889aec16f7cba98be
SHA256549eff7aa00eb51802988e887308d41e895d287e950c1744eafb1ecc587c0d75
SHA512c01904daec1f8ca4114e3ed6daddbe45a891ec3f88568bc875dd6c85a910b20749262f31eb8ffb910e25947e06499d808c8c5a674ef5e5989260949e84c2509b