Analysis
-
max time kernel
152s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 09:40
Static task
static1
Behavioral task
behavioral1
Sample
86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe
Resource
win10v2004-20221111-en
General
-
Target
86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe
-
Size
606KB
-
MD5
720d10b1cf1f0ffea760e4614547a371
-
SHA1
a68f59f07bbacbd75e1951082bf2a66cc3936c9e
-
SHA256
86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c
-
SHA512
2efe8967868821c934ce4bf2c55b486ad9f2942dbb2b4509938a6d6273b1a7d7d2644bcb93cbe63298669d257871fc2a38aecf33e73ac0849c58e3d9d7029019
-
SSDEEP
12288:lZ72G7ahUmH2fG+nW6ITjKdXix4ZQ/gyblukHCGrFp:n729UmH2++XIa12lbQYCGBp
Malware Config
Signatures
-
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/5024-135-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/5024-135-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView -
Nirsoft 1 IoCs
Processes:
resource yara_rule behavioral2/memory/5024-135-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft -
Executes dropped EXE 1 IoCs
Processes:
WUDHost.exepid process 3580 WUDHost.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 123 whatismyipaddress.com 125 whatismyipaddress.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exedescription pid process target process PID 1948 set thread context of 5024 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exepid process 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exedescription pid process Token: SeDebugPrivilege 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe Token: SeDebugPrivilege 5024 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exepid process 5024 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exedescription pid process target process PID 1948 wrote to memory of 5024 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe PID 1948 wrote to memory of 5024 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe PID 1948 wrote to memory of 5024 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe PID 1948 wrote to memory of 5024 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe PID 1948 wrote to memory of 5024 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe PID 1948 wrote to memory of 5024 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe PID 1948 wrote to memory of 5024 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe PID 1948 wrote to memory of 5024 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe PID 1948 wrote to memory of 3580 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe WUDHost.exe PID 1948 wrote to memory of 3580 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe WUDHost.exe PID 1948 wrote to memory of 3580 1948 86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe WUDHost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe"C:\Users\Admin\AppData\Local\Temp\86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Users\Admin\AppData\Local\Temp\86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe"C:\Users\Admin\AppData\Local\Temp\86d22fb92b826680dc0bd40f101f63ed60d31e97f0e5428e0fd288010d773e7c.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5024 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"2⤵
- Executes dropped EXE
PID:3580
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD581cd48fa8f0a70fe3872780af4f96055
SHA1fe725ffab8ad3be4df9b6205894a665f67668af5
SHA25666dcd6ab5721af5efce98e4d04dc46059f59480481b60f675cbe05fc0758b991
SHA512ad22d4a56f9d86ca4d80b9fd51151fbf8b71b2f96a5a95999a582ab9cf5626e8e2b4cc71a0ff27cf581d7091f842222ac9538eced4847572d28948446e66d1e7
-
Filesize
6KB
MD581cd48fa8f0a70fe3872780af4f96055
SHA1fe725ffab8ad3be4df9b6205894a665f67668af5
SHA25666dcd6ab5721af5efce98e4d04dc46059f59480481b60f675cbe05fc0758b991
SHA512ad22d4a56f9d86ca4d80b9fd51151fbf8b71b2f96a5a95999a582ab9cf5626e8e2b4cc71a0ff27cf581d7091f842222ac9538eced4847572d28948446e66d1e7