Analysis
-
max time kernel
116s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
22-11-2022 19:40
Static task
static1
Behavioral task
behavioral1
Sample
92e201f3ea2342ff20f442acce50098283f42b5f1cd23a8a1af0f24c74b9b726.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
92e201f3ea2342ff20f442acce50098283f42b5f1cd23a8a1af0f24c74b9b726.exe
Resource
win10v2004-20221111-en
General
-
Target
92e201f3ea2342ff20f442acce50098283f42b5f1cd23a8a1af0f24c74b9b726.exe
-
Size
1.1MB
-
MD5
3ff2411c1246b98584d909a889359edf
-
SHA1
2f4daf9cd34379779b0b950af2c26792bdacdca2
-
SHA256
92e201f3ea2342ff20f442acce50098283f42b5f1cd23a8a1af0f24c74b9b726
-
SHA512
782bab7531786669e51ed400ca8fafef6d6a7f78a535c1c184064dbf92c24384604d7b39cca24d60115f39cd9453177fa8182cd2beaef925aa2595ffcd17df6b
-
SSDEEP
24576:fPb8u4LHYR4axPnRgCczRN7yYwNOngDDL2zvATqXmJ:Xb8u4LHYCQR69YN/QAT
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
92e201f3ea2342ff20f442acce50098283f42b5f1cd23a8a1af0f24c74b9b726.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\Temp\\FolderName\\file.exe" 92e201f3ea2342ff20f442acce50098283f42b5f1cd23a8a1af0f24c74b9b726.exe -
NirSoft MailPassView 11 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1108-62-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1108-63-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1108-70-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1108-72-0x000000000047EA0E-mapping.dmp MailPassView behavioral1/memory/1108-75-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1108-77-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1364-84-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1364-85-0x0000000000411654-mapping.dmp MailPassView behavioral1/memory/1364-88-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1364-89-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1364-90-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 11 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/1108-62-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1108-63-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1108-70-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1108-72-0x000000000047EA0E-mapping.dmp WebBrowserPassView behavioral1/memory/1108-75-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1108-77-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1464-91-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1464-92-0x0000000000442628-mapping.dmp WebBrowserPassView behavioral1/memory/1464-95-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1464-96-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1464-98-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 16 IoCs
Processes:
resource yara_rule behavioral1/memory/1108-62-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1108-63-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1108-70-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1108-72-0x000000000047EA0E-mapping.dmp Nirsoft behavioral1/memory/1108-75-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1108-77-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1364-84-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1364-85-0x0000000000411654-mapping.dmp Nirsoft behavioral1/memory/1364-88-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1364-89-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1364-90-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1464-91-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1464-92-0x0000000000442628-mapping.dmp Nirsoft behavioral1/memory/1464-95-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1464-96-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1464-98-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Executes dropped EXE 1 IoCs
Processes:
notepad .exepid process 1108 notepad .exe -
Loads dropped DLL 1 IoCs
Processes:
92e201f3ea2342ff20f442acce50098283f42b5f1cd23a8a1af0f24c74b9b726.exepid process 1504 92e201f3ea2342ff20f442acce50098283f42b5f1cd23a8a1af0f24c74b9b726.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
92e201f3ea2342ff20f442acce50098283f42b5f1cd23a8a1af0f24c74b9b726.exenotepad .exedescription pid process target process PID 1504 set thread context of 1108 1504 92e201f3ea2342ff20f442acce50098283f42b5f1cd23a8a1af0f24c74b9b726.exe notepad .exe PID 1108 set thread context of 1364 1108 notepad .exe vbc.exe PID 1108 set thread context of 1464 1108 notepad .exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
92e201f3ea2342ff20f442acce50098283f42b5f1cd23a8a1af0f24c74b9b726.exepid process 1504 92e201f3ea2342ff20f442acce50098283f42b5f1cd23a8a1af0f24c74b9b726.exe 1504 92e201f3ea2342ff20f442acce50098283f42b5f1cd23a8a1af0f24c74b9b726.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
92e201f3ea2342ff20f442acce50098283f42b5f1cd23a8a1af0f24c74b9b726.exenotepad .exedescription pid process Token: SeDebugPrivilege 1504 92e201f3ea2342ff20f442acce50098283f42b5f1cd23a8a1af0f24c74b9b726.exe Token: 33 1504 92e201f3ea2342ff20f442acce50098283f42b5f1cd23a8a1af0f24c74b9b726.exe Token: SeIncBasePriorityPrivilege 1504 92e201f3ea2342ff20f442acce50098283f42b5f1cd23a8a1af0f24c74b9b726.exe Token: SeDebugPrivilege 1108 notepad .exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
notepad .exepid process 1108 notepad .exe -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
92e201f3ea2342ff20f442acce50098283f42b5f1cd23a8a1af0f24c74b9b726.execmd.exewscript.exenotepad .exedescription pid process target process PID 1504 wrote to memory of 1472 1504 92e201f3ea2342ff20f442acce50098283f42b5f1cd23a8a1af0f24c74b9b726.exe cmd.exe PID 1504 wrote to memory of 1472 1504 92e201f3ea2342ff20f442acce50098283f42b5f1cd23a8a1af0f24c74b9b726.exe cmd.exe PID 1504 wrote to memory of 1472 1504 92e201f3ea2342ff20f442acce50098283f42b5f1cd23a8a1af0f24c74b9b726.exe cmd.exe PID 1504 wrote to memory of 1472 1504 92e201f3ea2342ff20f442acce50098283f42b5f1cd23a8a1af0f24c74b9b726.exe cmd.exe PID 1504 wrote to memory of 1108 1504 92e201f3ea2342ff20f442acce50098283f42b5f1cd23a8a1af0f24c74b9b726.exe notepad .exe PID 1504 wrote to memory of 1108 1504 92e201f3ea2342ff20f442acce50098283f42b5f1cd23a8a1af0f24c74b9b726.exe notepad .exe PID 1504 wrote to memory of 1108 1504 92e201f3ea2342ff20f442acce50098283f42b5f1cd23a8a1af0f24c74b9b726.exe notepad .exe PID 1504 wrote to memory of 1108 1504 92e201f3ea2342ff20f442acce50098283f42b5f1cd23a8a1af0f24c74b9b726.exe notepad .exe PID 1504 wrote to memory of 1108 1504 92e201f3ea2342ff20f442acce50098283f42b5f1cd23a8a1af0f24c74b9b726.exe notepad .exe PID 1504 wrote to memory of 1108 1504 92e201f3ea2342ff20f442acce50098283f42b5f1cd23a8a1af0f24c74b9b726.exe notepad .exe PID 1504 wrote to memory of 1108 1504 92e201f3ea2342ff20f442acce50098283f42b5f1cd23a8a1af0f24c74b9b726.exe notepad .exe PID 1504 wrote to memory of 1108 1504 92e201f3ea2342ff20f442acce50098283f42b5f1cd23a8a1af0f24c74b9b726.exe notepad .exe PID 1504 wrote to memory of 1108 1504 92e201f3ea2342ff20f442acce50098283f42b5f1cd23a8a1af0f24c74b9b726.exe notepad .exe PID 1472 wrote to memory of 1804 1472 cmd.exe wscript.exe PID 1472 wrote to memory of 1804 1472 cmd.exe wscript.exe PID 1472 wrote to memory of 1804 1472 cmd.exe wscript.exe PID 1472 wrote to memory of 1804 1472 cmd.exe wscript.exe PID 1804 wrote to memory of 992 1804 wscript.exe cmd.exe PID 1804 wrote to memory of 992 1804 wscript.exe cmd.exe PID 1804 wrote to memory of 992 1804 wscript.exe cmd.exe PID 1804 wrote to memory of 992 1804 wscript.exe cmd.exe PID 1108 wrote to memory of 1364 1108 notepad .exe vbc.exe PID 1108 wrote to memory of 1364 1108 notepad .exe vbc.exe PID 1108 wrote to memory of 1364 1108 notepad .exe vbc.exe PID 1108 wrote to memory of 1364 1108 notepad .exe vbc.exe PID 1108 wrote to memory of 1364 1108 notepad .exe vbc.exe PID 1108 wrote to memory of 1364 1108 notepad .exe vbc.exe PID 1108 wrote to memory of 1364 1108 notepad .exe vbc.exe PID 1108 wrote to memory of 1364 1108 notepad .exe vbc.exe PID 1108 wrote to memory of 1364 1108 notepad .exe vbc.exe PID 1108 wrote to memory of 1364 1108 notepad .exe vbc.exe PID 1108 wrote to memory of 1464 1108 notepad .exe vbc.exe PID 1108 wrote to memory of 1464 1108 notepad .exe vbc.exe PID 1108 wrote to memory of 1464 1108 notepad .exe vbc.exe PID 1108 wrote to memory of 1464 1108 notepad .exe vbc.exe PID 1108 wrote to memory of 1464 1108 notepad .exe vbc.exe PID 1108 wrote to memory of 1464 1108 notepad .exe vbc.exe PID 1108 wrote to memory of 1464 1108 notepad .exe vbc.exe PID 1108 wrote to memory of 1464 1108 notepad .exe vbc.exe PID 1108 wrote to memory of 1464 1108 notepad .exe vbc.exe PID 1108 wrote to memory of 1464 1108 notepad .exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\92e201f3ea2342ff20f442acce50098283f42b5f1cd23a8a1af0f24c74b9b726.exe"C:\Users\Admin\AppData\Local\Temp\92e201f3ea2342ff20f442acce50098283f42b5f1cd23a8a1af0f24c74b9b726.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\FolderName\mata.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\SysWOW64\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\FolderName\invs.vbs" "C:\Users\Admin\AppData\Local\Temp\FolderName\mata2.bat3⤵
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FolderName\mata2.bat" "4⤵PID:992
-
C:\Users\Admin\AppData\Local\Temp\notepad .exe"C:\Users\Admin\AppData\Local\Temp\notepad .exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:1364 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵PID:1464
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD53ff2411c1246b98584d909a889359edf
SHA12f4daf9cd34379779b0b950af2c26792bdacdca2
SHA25692e201f3ea2342ff20f442acce50098283f42b5f1cd23a8a1af0f24c74b9b726
SHA512782bab7531786669e51ed400ca8fafef6d6a7f78a535c1c184064dbf92c24384604d7b39cca24d60115f39cd9453177fa8182cd2beaef925aa2595ffcd17df6b
-
Filesize
78B
MD5c578d9653b22800c3eb6b6a51219bbb8
SHA1a97aa251901bbe179a48dbc7a0c1872e163b1f2d
SHA25620a98a7e6e137bb1b9bd5ef6911a479cb8eac925b80d6db4e70b19f62a40cce2
SHA5123ae6dc8f02d1a78e1235a0782b632972da5a74ab32287cc41aa672d4fa4a9d34bb5fc50eba07b6915f2e61c402927cd5f6feeb7f7602afa2f64e91efb3b7fc4d
-
Filesize
69B
MD5c96a3b31fc4a115c977ce5d8a3256f4f
SHA18c71b0d75099af30ac1fe33266e3970b47ba716d
SHA256a5b672a4863abcf46556d2e606b2833e8897a3206e554ad93043a82a792df49e
SHA512f4337e85ca0b3c0242c35a09f1ff7154c9e37ea3c7de3c2337385fb4b57e25a8550877ce2f37d023c94a3fa69b2b4e003207790297879d29a5bbe4856d0a0f48
-
Filesize
71B
MD5068b098f8c807465a86da0256d8e22c7
SHA171f4205e5c884f829fc3f500cc4adf3828404a58
SHA2561724823b6967f9d2931c3b55f09ee095a69ad8e13ae7b338ee22a5c56eeaf05d
SHA512e9432cdebd7dff6f96aad870ea8e9713f618cadcfa720c0a10cd4d62b3f8d129d5efb1e170e6712afc23157d45f5e8c8f3bce80310a27d1e994e6e1af5314626
-
Filesize
1.1MB
MD53ff2411c1246b98584d909a889359edf
SHA12f4daf9cd34379779b0b950af2c26792bdacdca2
SHA25692e201f3ea2342ff20f442acce50098283f42b5f1cd23a8a1af0f24c74b9b726
SHA512782bab7531786669e51ed400ca8fafef6d6a7f78a535c1c184064dbf92c24384604d7b39cca24d60115f39cd9453177fa8182cd2beaef925aa2595ffcd17df6b
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
52KB
MD5278edbd499374bf73621f8c1f969d894
SHA1a81170af14747781c5f5f51bb1215893136f0bc0
SHA256c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391
SHA51293b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9
-
Filesize
52KB
MD5278edbd499374bf73621f8c1f969d894
SHA1a81170af14747781c5f5f51bb1215893136f0bc0
SHA256c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391
SHA51293b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9
-
Filesize
52KB
MD5278edbd499374bf73621f8c1f969d894
SHA1a81170af14747781c5f5f51bb1215893136f0bc0
SHA256c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391
SHA51293b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9