Analysis
-
max time kernel
106s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
30-07-2022 22:01
Static task
static1
Behavioral task
behavioral1
Sample
6127569ded7e72a45f8a843a862e2cceb19bc01a747cb09d37e56030843696ce.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
6127569ded7e72a45f8a843a862e2cceb19bc01a747cb09d37e56030843696ce.exe
Resource
win10v2004-20220721-en
General
-
Target
6127569ded7e72a45f8a843a862e2cceb19bc01a747cb09d37e56030843696ce.exe
-
Size
574KB
-
MD5
77381d5ad94b32aeb2f376cb2133331f
-
SHA1
4c015fa42ffd0e1f83a54eb9eb9a34ebfcbed87d
-
SHA256
6127569ded7e72a45f8a843a862e2cceb19bc01a747cb09d37e56030843696ce
-
SHA512
308cb210c340c92d756189326982dcbe6e4ae114e2127b9fc1ce67cb689cf630628eeebd68aa95dd646760d6a05845ab6df7bc156762898e7e230ef3eb2286cb
Malware Config
Signatures
-
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/1804-84-0x0000000000411790-mapping.dmp MailPassView behavioral1/memory/1804-83-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1804-87-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1804-89-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1804-104-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/1940-99-0x0000000000400000-0x000000000045A000-memory.dmp WebBrowserPassView behavioral1/memory/1940-100-0x00000000004439CC-mapping.dmp WebBrowserPassView behavioral1/memory/1940-103-0x0000000000400000-0x000000000045A000-memory.dmp WebBrowserPassView behavioral1/memory/1940-105-0x0000000000400000-0x000000000045A000-memory.dmp WebBrowserPassView behavioral1/memory/1940-107-0x0000000000400000-0x000000000045A000-memory.dmp WebBrowserPassView -
Nirsoft 10 IoCs
resource yara_rule behavioral1/memory/1804-84-0x0000000000411790-mapping.dmp Nirsoft behavioral1/memory/1804-83-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1804-87-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1804-89-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1940-99-0x0000000000400000-0x000000000045A000-memory.dmp Nirsoft behavioral1/memory/1940-100-0x00000000004439CC-mapping.dmp Nirsoft behavioral1/memory/1940-103-0x0000000000400000-0x000000000045A000-memory.dmp Nirsoft behavioral1/memory/1804-104-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1940-105-0x0000000000400000-0x000000000045A000-memory.dmp Nirsoft behavioral1/memory/1940-107-0x0000000000400000-0x000000000045A000-memory.dmp Nirsoft -
Executes dropped EXE 2 IoCs
pid Process 2004 file.exe 1532 file.exe -
Loads dropped DLL 1 IoCs
pid Process 1916 6127569ded7e72a45f8a843a862e2cceb19bc01a747cb09d37e56030843696ce.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4084403625-2215941253-1760665084-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2004 set thread context of 1532 2004 file.exe 29 PID 1532 set thread context of 1804 1532 file.exe 31 PID 1532 set thread context of 1940 1532 file.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1916 6127569ded7e72a45f8a843a862e2cceb19bc01a747cb09d37e56030843696ce.exe 1916 6127569ded7e72a45f8a843a862e2cceb19bc01a747cb09d37e56030843696ce.exe 2004 file.exe 2004 file.exe 2004 file.exe 1940 vbc.exe 1940 vbc.exe 1940 vbc.exe 1940 vbc.exe 1940 vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1916 6127569ded7e72a45f8a843a862e2cceb19bc01a747cb09d37e56030843696ce.exe Token: SeDebugPrivilege 2004 file.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1532 file.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 1916 wrote to memory of 2004 1916 6127569ded7e72a45f8a843a862e2cceb19bc01a747cb09d37e56030843696ce.exe 28 PID 1916 wrote to memory of 2004 1916 6127569ded7e72a45f8a843a862e2cceb19bc01a747cb09d37e56030843696ce.exe 28 PID 1916 wrote to memory of 2004 1916 6127569ded7e72a45f8a843a862e2cceb19bc01a747cb09d37e56030843696ce.exe 28 PID 1916 wrote to memory of 2004 1916 6127569ded7e72a45f8a843a862e2cceb19bc01a747cb09d37e56030843696ce.exe 28 PID 2004 wrote to memory of 1532 2004 file.exe 29 PID 2004 wrote to memory of 1532 2004 file.exe 29 PID 2004 wrote to memory of 1532 2004 file.exe 29 PID 2004 wrote to memory of 1532 2004 file.exe 29 PID 2004 wrote to memory of 1532 2004 file.exe 29 PID 2004 wrote to memory of 1532 2004 file.exe 29 PID 2004 wrote to memory of 1532 2004 file.exe 29 PID 2004 wrote to memory of 1532 2004 file.exe 29 PID 2004 wrote to memory of 1532 2004 file.exe 29 PID 1532 wrote to memory of 1804 1532 file.exe 31 PID 1532 wrote to memory of 1804 1532 file.exe 31 PID 1532 wrote to memory of 1804 1532 file.exe 31 PID 1532 wrote to memory of 1804 1532 file.exe 31 PID 1532 wrote to memory of 1804 1532 file.exe 31 PID 1532 wrote to memory of 1804 1532 file.exe 31 PID 1532 wrote to memory of 1804 1532 file.exe 31 PID 1532 wrote to memory of 1804 1532 file.exe 31 PID 1532 wrote to memory of 1804 1532 file.exe 31 PID 1532 wrote to memory of 1804 1532 file.exe 31 PID 1532 wrote to memory of 1940 1532 file.exe 32 PID 1532 wrote to memory of 1940 1532 file.exe 32 PID 1532 wrote to memory of 1940 1532 file.exe 32 PID 1532 wrote to memory of 1940 1532 file.exe 32 PID 1532 wrote to memory of 1940 1532 file.exe 32 PID 1532 wrote to memory of 1940 1532 file.exe 32 PID 1532 wrote to memory of 1940 1532 file.exe 32 PID 1532 wrote to memory of 1940 1532 file.exe 32 PID 1532 wrote to memory of 1940 1532 file.exe 32 PID 1532 wrote to memory of 1940 1532 file.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\6127569ded7e72a45f8a843a862e2cceb19bc01a747cb09d37e56030843696ce.exe"C:\Users\Admin\AppData\Local\Temp\6127569ded7e72a45f8a843a862e2cceb19bc01a747cb09d37e56030843696ce.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Users\Admin\AppData\Roaming\file.exe"C:\Users\Admin\AppData\Roaming\file.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\AppData\Roaming\file.exe"C:\Users\Admin\AppData\Roaming\file.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\\Mail.txt"4⤵
- Accesses Microsoft Outlook accounts
PID:1804
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\\Web.txt"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1940
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
32B
MD53f34290baf16aedd010ab5e28626ab87
SHA1edf324b7cda834c6762362b099f8690f90f22e3b
SHA25620293f853f0b14967d1cc030d5e36840e09cb50907b327e3b630413108fdb116
SHA5127b2dd857a32c84f765caaf5a4d3110dde9ae673d15482b6d9bc83e594c982f2b7b29024811afc0c181fd0b6d7721197546a303ef0abfc85b1f48178b50350560
-
Filesize
574KB
MD577381d5ad94b32aeb2f376cb2133331f
SHA14c015fa42ffd0e1f83a54eb9eb9a34ebfcbed87d
SHA2566127569ded7e72a45f8a843a862e2cceb19bc01a747cb09d37e56030843696ce
SHA512308cb210c340c92d756189326982dcbe6e4ae114e2127b9fc1ce67cb689cf630628eeebd68aa95dd646760d6a05845ab6df7bc156762898e7e230ef3eb2286cb
-
Filesize
574KB
MD577381d5ad94b32aeb2f376cb2133331f
SHA14c015fa42ffd0e1f83a54eb9eb9a34ebfcbed87d
SHA2566127569ded7e72a45f8a843a862e2cceb19bc01a747cb09d37e56030843696ce
SHA512308cb210c340c92d756189326982dcbe6e4ae114e2127b9fc1ce67cb689cf630628eeebd68aa95dd646760d6a05845ab6df7bc156762898e7e230ef3eb2286cb
-
Filesize
574KB
MD577381d5ad94b32aeb2f376cb2133331f
SHA14c015fa42ffd0e1f83a54eb9eb9a34ebfcbed87d
SHA2566127569ded7e72a45f8a843a862e2cceb19bc01a747cb09d37e56030843696ce
SHA512308cb210c340c92d756189326982dcbe6e4ae114e2127b9fc1ce67cb689cf630628eeebd68aa95dd646760d6a05845ab6df7bc156762898e7e230ef3eb2286cb
-
Filesize
574KB
MD577381d5ad94b32aeb2f376cb2133331f
SHA14c015fa42ffd0e1f83a54eb9eb9a34ebfcbed87d
SHA2566127569ded7e72a45f8a843a862e2cceb19bc01a747cb09d37e56030843696ce
SHA512308cb210c340c92d756189326982dcbe6e4ae114e2127b9fc1ce67cb689cf630628eeebd68aa95dd646760d6a05845ab6df7bc156762898e7e230ef3eb2286cb