Analysis
-
max time kernel
90s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2022 18:44
Static task
static1
Behavioral task
behavioral1
Sample
549eff7aa00eb51802988e887308d41e895d287e950c1744eafb1ecc587c0d75.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
549eff7aa00eb51802988e887308d41e895d287e950c1744eafb1ecc587c0d75.exe
Resource
win10v2004-20220721-en
General
-
Target
549eff7aa00eb51802988e887308d41e895d287e950c1744eafb1ecc587c0d75.exe
-
Size
608KB
-
MD5
41ef837433847acf45cee2c98b32afb4
-
SHA1
538892e2ee5b53da1ec8410889aec16f7cba98be
-
SHA256
549eff7aa00eb51802988e887308d41e895d287e950c1744eafb1ecc587c0d75
-
SHA512
c01904daec1f8ca4114e3ed6daddbe45a891ec3f88568bc875dd6c85a910b20749262f31eb8ffb910e25947e06499d808c8c5a674ef5e5989260949e84c2509b
Malware Config
Signatures
-
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/2712-144-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2712-146-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2712-147-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/1916-150-0x0000000000400000-0x000000000045A000-memory.dmp WebBrowserPassView behavioral2/memory/1916-152-0x0000000000400000-0x000000000045A000-memory.dmp WebBrowserPassView behavioral2/memory/1916-153-0x0000000000400000-0x000000000045A000-memory.dmp WebBrowserPassView behavioral2/memory/1916-155-0x0000000000400000-0x000000000045A000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
resource yara_rule behavioral2/memory/2712-144-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2712-146-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2712-147-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1916-150-0x0000000000400000-0x000000000045A000-memory.dmp Nirsoft behavioral2/memory/1916-152-0x0000000000400000-0x000000000045A000-memory.dmp Nirsoft behavioral2/memory/1916-153-0x0000000000400000-0x000000000045A000-memory.dmp Nirsoft behavioral2/memory/1916-155-0x0000000000400000-0x000000000045A000-memory.dmp Nirsoft -
Executes dropped EXE 2 IoCs
pid Process 4780 files.exe 4596 files.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\International\Geo\Nation 549eff7aa00eb51802988e887308d41e895d287e950c1744eafb1ecc587c0d75.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 checkip.dyndns.org -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4780 set thread context of 4596 4780 files.exe 82 PID 4596 set thread context of 2712 4596 files.exe 83 PID 4596 set thread context of 1916 4596 files.exe 85 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 3620 549eff7aa00eb51802988e887308d41e895d287e950c1744eafb1ecc587c0d75.exe 4780 files.exe 4780 files.exe 1916 vbc.exe 1916 vbc.exe 1916 vbc.exe 1916 vbc.exe 1916 vbc.exe 1916 vbc.exe 1916 vbc.exe 1916 vbc.exe 1916 vbc.exe 1916 vbc.exe 1916 vbc.exe 1916 vbc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3620 549eff7aa00eb51802988e887308d41e895d287e950c1744eafb1ecc587c0d75.exe Token: SeDebugPrivilege 4780 files.exe Token: SeDebugPrivilege 4596 files.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4596 files.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 3620 wrote to memory of 4780 3620 549eff7aa00eb51802988e887308d41e895d287e950c1744eafb1ecc587c0d75.exe 81 PID 3620 wrote to memory of 4780 3620 549eff7aa00eb51802988e887308d41e895d287e950c1744eafb1ecc587c0d75.exe 81 PID 3620 wrote to memory of 4780 3620 549eff7aa00eb51802988e887308d41e895d287e950c1744eafb1ecc587c0d75.exe 81 PID 4780 wrote to memory of 4596 4780 files.exe 82 PID 4780 wrote to memory of 4596 4780 files.exe 82 PID 4780 wrote to memory of 4596 4780 files.exe 82 PID 4780 wrote to memory of 4596 4780 files.exe 82 PID 4780 wrote to memory of 4596 4780 files.exe 82 PID 4780 wrote to memory of 4596 4780 files.exe 82 PID 4780 wrote to memory of 4596 4780 files.exe 82 PID 4780 wrote to memory of 4596 4780 files.exe 82 PID 4596 wrote to memory of 2712 4596 files.exe 83 PID 4596 wrote to memory of 2712 4596 files.exe 83 PID 4596 wrote to memory of 2712 4596 files.exe 83 PID 4596 wrote to memory of 2712 4596 files.exe 83 PID 4596 wrote to memory of 2712 4596 files.exe 83 PID 4596 wrote to memory of 2712 4596 files.exe 83 PID 4596 wrote to memory of 2712 4596 files.exe 83 PID 4596 wrote to memory of 2712 4596 files.exe 83 PID 4596 wrote to memory of 2712 4596 files.exe 83 PID 4596 wrote to memory of 1916 4596 files.exe 85 PID 4596 wrote to memory of 1916 4596 files.exe 85 PID 4596 wrote to memory of 1916 4596 files.exe 85 PID 4596 wrote to memory of 1916 4596 files.exe 85 PID 4596 wrote to memory of 1916 4596 files.exe 85 PID 4596 wrote to memory of 1916 4596 files.exe 85 PID 4596 wrote to memory of 1916 4596 files.exe 85 PID 4596 wrote to memory of 1916 4596 files.exe 85 PID 4596 wrote to memory of 1916 4596 files.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\549eff7aa00eb51802988e887308d41e895d287e950c1744eafb1ecc587c0d75.exe"C:\Users\Admin\AppData\Local\Temp\549eff7aa00eb51802988e887308d41e895d287e950c1744eafb1ecc587c0d75.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Users\Admin\Documents\files.exe"C:\Users\Admin\Documents\files.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Users\Admin\Documents\files.exe"C:\Users\Admin\Documents\files.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\\Mail.txt"4⤵
- Accesses Microsoft Outlook accounts
PID:2712
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\\Web.txt"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1916
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
312B
MD5d4b49ac61a6cac139f96450777c10204
SHA192089d33442c9e2eaceac3ed8db6a7168f938e5a
SHA256807bdfa62a4312030c1ed54981674cff77f6108e6b4957754cabb810098ce082
SHA512eb13a0e7f0d4b44db7e8d0625ba1ee6a036083c39c24b85493d3ec9074ada03eb7003b97bd92ed5f2baaf26295a4690303332593c4776e75da5bc3b6adbc3ea6
-
Filesize
3KB
MD5b9daf88205e7429feaceda806bd561d2
SHA11893c80e74cfea9914343c6e4213393804a92dd1
SHA256efa03262d4c3f5a46ab526946b8c7450d37eff4b5f8d53b43468655eea8cc027
SHA512649ba70698611bd66aa91e40aaa81327a60efc098c1705729f9eb316c18e9bcca6af2363b24f8ac4aea5d25f12303833aedaada6fd26f1eebb86711a4e9baaf1
-
Filesize
32B
MD523333eed06d0565364f6b827d5f60520
SHA18b161f2f9a2bf2dcef181d76b932c6a22a88b8d7
SHA256c09ee462f8a6285b8dceac49cf75a8a3e63b8425a5b2abca9a8dc58744942173
SHA5123e3239176c98c18ec700e96de68f4c9f7b17b90eb578f159f6be5d92366c8d01ff8a509193689f7e7a94e1bfce01ef9ceeadc94ae2c81a27f718a19b149111f8
-
Filesize
608KB
MD541ef837433847acf45cee2c98b32afb4
SHA1538892e2ee5b53da1ec8410889aec16f7cba98be
SHA256549eff7aa00eb51802988e887308d41e895d287e950c1744eafb1ecc587c0d75
SHA512c01904daec1f8ca4114e3ed6daddbe45a891ec3f88568bc875dd6c85a910b20749262f31eb8ffb910e25947e06499d808c8c5a674ef5e5989260949e84c2509b
-
Filesize
608KB
MD541ef837433847acf45cee2c98b32afb4
SHA1538892e2ee5b53da1ec8410889aec16f7cba98be
SHA256549eff7aa00eb51802988e887308d41e895d287e950c1744eafb1ecc587c0d75
SHA512c01904daec1f8ca4114e3ed6daddbe45a891ec3f88568bc875dd6c85a910b20749262f31eb8ffb910e25947e06499d808c8c5a674ef5e5989260949e84c2509b
-
Filesize
608KB
MD541ef837433847acf45cee2c98b32afb4
SHA1538892e2ee5b53da1ec8410889aec16f7cba98be
SHA256549eff7aa00eb51802988e887308d41e895d287e950c1744eafb1ecc587c0d75
SHA512c01904daec1f8ca4114e3ed6daddbe45a891ec3f88568bc875dd6c85a910b20749262f31eb8ffb910e25947e06499d808c8c5a674ef5e5989260949e84c2509b