Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 00:06
Static task
static1
Behavioral task
behavioral1
Sample
cd32ecd3b674d4ea728ab1526f9f39886bdba30e5ebf2f7d1cb9f3a8395fd97a.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
cd32ecd3b674d4ea728ab1526f9f39886bdba30e5ebf2f7d1cb9f3a8395fd97a.exe
Resource
win10v2004-20221111-en
General
-
Target
cd32ecd3b674d4ea728ab1526f9f39886bdba30e5ebf2f7d1cb9f3a8395fd97a.exe
-
Size
524KB
-
MD5
7efa1b4a25f12c86a801af2fbc61011e
-
SHA1
9e9c9a463a461045520792024dfcf27909587777
-
SHA256
cd32ecd3b674d4ea728ab1526f9f39886bdba30e5ebf2f7d1cb9f3a8395fd97a
-
SHA512
86e99f6e3356c1a1dc7c55922e3ede76cc7aa7a9f16c5ae72c82145722d15a0a53dc7600c6a0c62537220b09a4633458ad353d80d77ec2bd5e898541383b33f5
-
SSDEEP
6144:EPoU2J3SLwlmbG2odCHQr7tCw6/dj+ksNqizN4XW0KCTBtN6eTsjHhn+aDW:EQ3WwUbvodC+7Mw6l0cbTB6ysjP
Malware Config
Signatures
-
NirSoft MailPassView 12 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/576-62-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/576-65-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/576-67-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/576-69-0x0000000000480BBE-mapping.dmp MailPassView behavioral1/memory/576-72-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/576-74-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/1488-100-0x0000000000480BBE-mapping.dmp MailPassView behavioral1/memory/1996-112-0x0000000000411654-mapping.dmp MailPassView behavioral1/memory/1996-111-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1996-115-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1996-118-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1996-127-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 12 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/576-62-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/576-65-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/576-67-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/576-69-0x0000000000480BBE-mapping.dmp WebBrowserPassView behavioral1/memory/576-72-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/576-74-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/1488-100-0x0000000000480BBE-mapping.dmp WebBrowserPassView behavioral1/memory/1912-119-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1912-120-0x0000000000442628-mapping.dmp WebBrowserPassView behavioral1/memory/1912-123-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1912-125-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1912-129-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 17 IoCs
Processes:
resource yara_rule behavioral1/memory/576-62-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/576-65-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/576-67-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/576-69-0x0000000000480BBE-mapping.dmp Nirsoft behavioral1/memory/576-72-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/576-74-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/1488-100-0x0000000000480BBE-mapping.dmp Nirsoft behavioral1/memory/1996-112-0x0000000000411654-mapping.dmp Nirsoft behavioral1/memory/1996-111-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1996-115-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1996-118-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1912-119-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1912-120-0x0000000000442628-mapping.dmp Nirsoft behavioral1/memory/1912-123-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1912-125-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1996-127-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1912-129-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Executes dropped EXE 3 IoCs
Processes:
Windows Update.exewinlogon.exewinlogon.exepid process 864 Windows Update.exe 1616 winlogon.exe 1488 winlogon.exe -
Deletes itself 1 IoCs
Processes:
Windows Update.exepid process 864 Windows Update.exe -
Loads dropped DLL 4 IoCs
Processes:
winlogon.exeWindows Update.exepid process 576 winlogon.exe 864 Windows Update.exe 864 Windows Update.exe 864 Windows Update.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
winlogon.exewinlogon.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\Winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\SubFolder\\SubFolder\\winlogon.exe" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\SubFolder\\SubFolder\\winlogon.exe" winlogon.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\Winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\SubFolder\\SubFolder\\winlogon.exe" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\SubFolder\\SubFolder\\winlogon.exe" winlogon.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 3 whatismyipaddress.com 5 whatismyipaddress.com 6 whatismyipaddress.com -
Suspicious use of SetThreadContext 4 IoCs
Processes:
winlogon.exewinlogon.exewinlogon.exedescription pid process target process PID 736 set thread context of 576 736 winlogon.exe winlogon.exe PID 1616 set thread context of 1488 1616 winlogon.exe winlogon.exe PID 1488 set thread context of 1996 1488 winlogon.exe vbc.exe PID 1488 set thread context of 1912 1488 winlogon.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
winlogon.exepid process 1488 winlogon.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
cd32ecd3b674d4ea728ab1526f9f39886bdba30e5ebf2f7d1cb9f3a8395fd97a.exepid process 1700 cd32ecd3b674d4ea728ab1526f9f39886bdba30e5ebf2f7d1cb9f3a8395fd97a.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
winlogon.exedescription pid process Token: SeDebugPrivilege 1488 winlogon.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
winlogon.exepid process 1488 winlogon.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cd32ecd3b674d4ea728ab1526f9f39886bdba30e5ebf2f7d1cb9f3a8395fd97a.exewinlogon.exewinlogon.exeWindows Update.exewinlogon.exewinlogon.exedescription pid process target process PID 1700 wrote to memory of 736 1700 cd32ecd3b674d4ea728ab1526f9f39886bdba30e5ebf2f7d1cb9f3a8395fd97a.exe winlogon.exe PID 1700 wrote to memory of 736 1700 cd32ecd3b674d4ea728ab1526f9f39886bdba30e5ebf2f7d1cb9f3a8395fd97a.exe winlogon.exe PID 1700 wrote to memory of 736 1700 cd32ecd3b674d4ea728ab1526f9f39886bdba30e5ebf2f7d1cb9f3a8395fd97a.exe winlogon.exe PID 1700 wrote to memory of 736 1700 cd32ecd3b674d4ea728ab1526f9f39886bdba30e5ebf2f7d1cb9f3a8395fd97a.exe winlogon.exe PID 736 wrote to memory of 1640 736 winlogon.exe winlogon.exe PID 736 wrote to memory of 1640 736 winlogon.exe winlogon.exe PID 736 wrote to memory of 1640 736 winlogon.exe winlogon.exe PID 736 wrote to memory of 1640 736 winlogon.exe winlogon.exe PID 736 wrote to memory of 1160 736 winlogon.exe winlogon.exe PID 736 wrote to memory of 1160 736 winlogon.exe winlogon.exe PID 736 wrote to memory of 1160 736 winlogon.exe winlogon.exe PID 736 wrote to memory of 1160 736 winlogon.exe winlogon.exe PID 736 wrote to memory of 376 736 winlogon.exe winlogon.exe PID 736 wrote to memory of 376 736 winlogon.exe winlogon.exe PID 736 wrote to memory of 376 736 winlogon.exe winlogon.exe PID 736 wrote to memory of 376 736 winlogon.exe winlogon.exe PID 736 wrote to memory of 660 736 winlogon.exe winlogon.exe PID 736 wrote to memory of 660 736 winlogon.exe winlogon.exe PID 736 wrote to memory of 660 736 winlogon.exe winlogon.exe PID 736 wrote to memory of 660 736 winlogon.exe winlogon.exe PID 736 wrote to memory of 576 736 winlogon.exe winlogon.exe PID 736 wrote to memory of 576 736 winlogon.exe winlogon.exe PID 736 wrote to memory of 576 736 winlogon.exe winlogon.exe PID 736 wrote to memory of 576 736 winlogon.exe winlogon.exe PID 736 wrote to memory of 576 736 winlogon.exe winlogon.exe PID 736 wrote to memory of 576 736 winlogon.exe winlogon.exe PID 736 wrote to memory of 576 736 winlogon.exe winlogon.exe PID 736 wrote to memory of 576 736 winlogon.exe winlogon.exe PID 736 wrote to memory of 576 736 winlogon.exe winlogon.exe PID 576 wrote to memory of 864 576 winlogon.exe Windows Update.exe PID 576 wrote to memory of 864 576 winlogon.exe Windows Update.exe PID 576 wrote to memory of 864 576 winlogon.exe Windows Update.exe PID 576 wrote to memory of 864 576 winlogon.exe Windows Update.exe PID 576 wrote to memory of 864 576 winlogon.exe Windows Update.exe PID 576 wrote to memory of 864 576 winlogon.exe Windows Update.exe PID 576 wrote to memory of 864 576 winlogon.exe Windows Update.exe PID 864 wrote to memory of 1616 864 Windows Update.exe winlogon.exe PID 864 wrote to memory of 1616 864 Windows Update.exe winlogon.exe PID 864 wrote to memory of 1616 864 Windows Update.exe winlogon.exe PID 864 wrote to memory of 1616 864 Windows Update.exe winlogon.exe PID 864 wrote to memory of 1616 864 Windows Update.exe winlogon.exe PID 864 wrote to memory of 1616 864 Windows Update.exe winlogon.exe PID 864 wrote to memory of 1616 864 Windows Update.exe winlogon.exe PID 1616 wrote to memory of 1488 1616 winlogon.exe winlogon.exe PID 1616 wrote to memory of 1488 1616 winlogon.exe winlogon.exe PID 1616 wrote to memory of 1488 1616 winlogon.exe winlogon.exe PID 1616 wrote to memory of 1488 1616 winlogon.exe winlogon.exe PID 1616 wrote to memory of 1488 1616 winlogon.exe winlogon.exe PID 1616 wrote to memory of 1488 1616 winlogon.exe winlogon.exe PID 1616 wrote to memory of 1488 1616 winlogon.exe winlogon.exe PID 1616 wrote to memory of 1488 1616 winlogon.exe winlogon.exe PID 1616 wrote to memory of 1488 1616 winlogon.exe winlogon.exe PID 1616 wrote to memory of 1488 1616 winlogon.exe winlogon.exe PID 1616 wrote to memory of 1488 1616 winlogon.exe winlogon.exe PID 1616 wrote to memory of 1488 1616 winlogon.exe winlogon.exe PID 1488 wrote to memory of 1996 1488 winlogon.exe vbc.exe PID 1488 wrote to memory of 1996 1488 winlogon.exe vbc.exe PID 1488 wrote to memory of 1996 1488 winlogon.exe vbc.exe PID 1488 wrote to memory of 1996 1488 winlogon.exe vbc.exe PID 1488 wrote to memory of 1996 1488 winlogon.exe vbc.exe PID 1488 wrote to memory of 1996 1488 winlogon.exe vbc.exe PID 1488 wrote to memory of 1996 1488 winlogon.exe vbc.exe PID 1488 wrote to memory of 1996 1488 winlogon.exe vbc.exe PID 1488 wrote to memory of 1996 1488 winlogon.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd32ecd3b674d4ea728ab1526f9f39886bdba30e5ebf2f7d1cb9f3a8395fd97a.exe"C:\Users\Admin\AppData\Local\Temp\cd32ecd3b674d4ea728ab1526f9f39886bdba30e5ebf2f7d1cb9f3a8395fd97a.exe"1⤵
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"4⤵
- Executes dropped EXE
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"7⤵
- Accesses Microsoft Outlook accounts
PID:1996 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"7⤵PID:1912
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 14847⤵PID:572
-
C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"3⤵PID:660
-
C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"3⤵PID:376
-
C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"3⤵PID:1160
-
C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"3⤵PID:1640
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63B
MD538ddfffbf1903d6736e7b286bf7bd5a7
SHA1ba50b8b3a26cf85370eda010a4debdc9f17d1aac
SHA2561089465f9fb8c30c6c2142102ef6a85b5313cbb77b977f6d4086900e757eb43b
SHA5125c59db24a2319a81979c8c3a4d29fa87015276e5a56f51d15c83124632c77d36aaad54ae56f7e0ebe4e57014912c59f2302b0a84da19b7369733d98e62b59cd9
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
524KB
MD57efa1b4a25f12c86a801af2fbc61011e
SHA19e9c9a463a461045520792024dfcf27909587777
SHA256cd32ecd3b674d4ea728ab1526f9f39886bdba30e5ebf2f7d1cb9f3a8395fd97a
SHA51286e99f6e3356c1a1dc7c55922e3ede76cc7aa7a9f16c5ae72c82145722d15a0a53dc7600c6a0c62537220b09a4633458ad353d80d77ec2bd5e898541383b33f5
-
Filesize
524KB
MD57efa1b4a25f12c86a801af2fbc61011e
SHA19e9c9a463a461045520792024dfcf27909587777
SHA256cd32ecd3b674d4ea728ab1526f9f39886bdba30e5ebf2f7d1cb9f3a8395fd97a
SHA51286e99f6e3356c1a1dc7c55922e3ede76cc7aa7a9f16c5ae72c82145722d15a0a53dc7600c6a0c62537220b09a4633458ad353d80d77ec2bd5e898541383b33f5
-
Filesize
524KB
MD57efa1b4a25f12c86a801af2fbc61011e
SHA19e9c9a463a461045520792024dfcf27909587777
SHA256cd32ecd3b674d4ea728ab1526f9f39886bdba30e5ebf2f7d1cb9f3a8395fd97a
SHA51286e99f6e3356c1a1dc7c55922e3ede76cc7aa7a9f16c5ae72c82145722d15a0a53dc7600c6a0c62537220b09a4633458ad353d80d77ec2bd5e898541383b33f5
-
Filesize
524KB
MD57efa1b4a25f12c86a801af2fbc61011e
SHA19e9c9a463a461045520792024dfcf27909587777
SHA256cd32ecd3b674d4ea728ab1526f9f39886bdba30e5ebf2f7d1cb9f3a8395fd97a
SHA51286e99f6e3356c1a1dc7c55922e3ede76cc7aa7a9f16c5ae72c82145722d15a0a53dc7600c6a0c62537220b09a4633458ad353d80d77ec2bd5e898541383b33f5
-
Filesize
524KB
MD57efa1b4a25f12c86a801af2fbc61011e
SHA19e9c9a463a461045520792024dfcf27909587777
SHA256cd32ecd3b674d4ea728ab1526f9f39886bdba30e5ebf2f7d1cb9f3a8395fd97a
SHA51286e99f6e3356c1a1dc7c55922e3ede76cc7aa7a9f16c5ae72c82145722d15a0a53dc7600c6a0c62537220b09a4633458ad353d80d77ec2bd5e898541383b33f5
-
Filesize
524KB
MD57efa1b4a25f12c86a801af2fbc61011e
SHA19e9c9a463a461045520792024dfcf27909587777
SHA256cd32ecd3b674d4ea728ab1526f9f39886bdba30e5ebf2f7d1cb9f3a8395fd97a
SHA51286e99f6e3356c1a1dc7c55922e3ede76cc7aa7a9f16c5ae72c82145722d15a0a53dc7600c6a0c62537220b09a4633458ad353d80d77ec2bd5e898541383b33f5
-
Filesize
524KB
MD57efa1b4a25f12c86a801af2fbc61011e
SHA19e9c9a463a461045520792024dfcf27909587777
SHA256cd32ecd3b674d4ea728ab1526f9f39886bdba30e5ebf2f7d1cb9f3a8395fd97a
SHA51286e99f6e3356c1a1dc7c55922e3ede76cc7aa7a9f16c5ae72c82145722d15a0a53dc7600c6a0c62537220b09a4633458ad353d80d77ec2bd5e898541383b33f5
-
Filesize
524KB
MD57efa1b4a25f12c86a801af2fbc61011e
SHA19e9c9a463a461045520792024dfcf27909587777
SHA256cd32ecd3b674d4ea728ab1526f9f39886bdba30e5ebf2f7d1cb9f3a8395fd97a
SHA51286e99f6e3356c1a1dc7c55922e3ede76cc7aa7a9f16c5ae72c82145722d15a0a53dc7600c6a0c62537220b09a4633458ad353d80d77ec2bd5e898541383b33f5