Analysis
-
max time kernel
163s -
max time network
182s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 17:25
Static task
static1
Behavioral task
behavioral1
Sample
3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exe
Resource
win7-20221111-en
General
-
Target
3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exe
-
Size
1.4MB
-
MD5
e30c81f42a72512d32754e595e80e942
-
SHA1
fe665ba908128e59957ff756a6a7984a0f71b2c6
-
SHA256
3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e
-
SHA512
d5c1c0937ddcea859c4b4fbc4ebdc1c8f8c04f1a49b2082e0968dc6b019d87bae88679983f1322a0fa4db15c1efa853a97375c2e175dfbced240cea89f71f8ff
-
SSDEEP
24576:j0AZbveE+KiB7+AwKeAm8J7X32A66MisH+98OqoYaejLs13doYg7:vbveE+tyAwBAm8RXale980sjLMA7
Malware Config
Extracted
Protocol: smtp- Host:
smtp.mail.ru - Port:
587 - Username:
[email protected] - Password:
general123
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dwm\\dwm.exe" 3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exe -
NirSoft WebBrowserPassView 7 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/4348-136-0x0000000000000000-mapping.dmp WebBrowserPassView behavioral2/memory/4348-142-0x0000000000400000-0x000000000046C000-memory.dmp WebBrowserPassView behavioral2/memory/1248-153-0x0000000000000000-mapping.dmp WebBrowserPassView behavioral2/memory/1248-154-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/1248-156-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/1248-157-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/1248-159-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
Processes:
resource yara_rule behavioral2/memory/4348-136-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/4348-142-0x0000000000400000-0x000000000046C000-memory.dmp Nirsoft behavioral2/memory/1248-153-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/1248-154-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/1248-156-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/1248-157-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/1248-159-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Executes dropped EXE 1 IoCs
Processes:
notepad .exepid process 4348 notepad .exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exe3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation 3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Drops desktop.ini file(s) 2 IoCs
Processes:
3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exedescription ioc process File opened for modification C:\Windows\assembly\Desktop.ini 3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exe File created C:\Windows\assembly\Desktop.ini 3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 103 whatismyipaddress.com 105 whatismyipaddress.com -
Suspicious use of SetThreadContext 2 IoCs
Processes:
3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exenotepad .exedescription pid process target process PID 1916 set thread context of 4348 1916 3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exe notepad .exe PID 4348 set thread context of 1248 4348 notepad .exe vbc.exe -
Drops file in Windows directory 3 IoCs
Processes:
3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exedescription ioc process File opened for modification C:\Windows\assembly 3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exe File created C:\Windows\assembly\Desktop.ini 3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exe File opened for modification C:\Windows\assembly\Desktop.ini 3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2388 timeout.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exenotepad .exevbc.exepid process 1916 3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exe 1916 3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exe 1916 3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 1248 vbc.exe 1248 vbc.exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe 4348 notepad .exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exenotepad .exedescription pid process Token: SeDebugPrivilege 1916 3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exe Token: SeDebugPrivilege 4348 notepad .exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
notepad .exepid process 4348 notepad .exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.execmd.exewscript.execmd.exenotepad .exedescription pid process target process PID 1916 wrote to memory of 3800 1916 3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exe cmd.exe PID 1916 wrote to memory of 3800 1916 3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exe cmd.exe PID 1916 wrote to memory of 3800 1916 3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exe cmd.exe PID 1916 wrote to memory of 4348 1916 3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exe notepad .exe PID 1916 wrote to memory of 4348 1916 3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exe notepad .exe PID 1916 wrote to memory of 4348 1916 3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exe notepad .exe PID 1916 wrote to memory of 4348 1916 3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exe notepad .exe PID 1916 wrote to memory of 4348 1916 3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exe notepad .exe PID 1916 wrote to memory of 4348 1916 3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exe notepad .exe PID 1916 wrote to memory of 4348 1916 3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exe notepad .exe PID 1916 wrote to memory of 4348 1916 3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exe notepad .exe PID 3800 wrote to memory of 3344 3800 cmd.exe wscript.exe PID 3800 wrote to memory of 3344 3800 cmd.exe wscript.exe PID 3800 wrote to memory of 3344 3800 cmd.exe wscript.exe PID 3344 wrote to memory of 3768 3344 wscript.exe cmd.exe PID 3344 wrote to memory of 3768 3344 wscript.exe cmd.exe PID 3344 wrote to memory of 3768 3344 wscript.exe cmd.exe PID 1916 wrote to memory of 388 1916 3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exe cmd.exe PID 1916 wrote to memory of 388 1916 3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exe cmd.exe PID 1916 wrote to memory of 388 1916 3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exe cmd.exe PID 388 wrote to memory of 2388 388 cmd.exe timeout.exe PID 388 wrote to memory of 2388 388 cmd.exe timeout.exe PID 388 wrote to memory of 2388 388 cmd.exe timeout.exe PID 1916 wrote to memory of 4920 1916 3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exe cmd.exe PID 1916 wrote to memory of 4920 1916 3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exe cmd.exe PID 1916 wrote to memory of 4920 1916 3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exe cmd.exe PID 4348 wrote to memory of 1248 4348 notepad .exe vbc.exe PID 4348 wrote to memory of 1248 4348 notepad .exe vbc.exe PID 4348 wrote to memory of 1248 4348 notepad .exe vbc.exe PID 4348 wrote to memory of 1248 4348 notepad .exe vbc.exe PID 4348 wrote to memory of 1248 4348 notepad .exe vbc.exe PID 4348 wrote to memory of 1248 4348 notepad .exe vbc.exe PID 4348 wrote to memory of 1248 4348 notepad .exe vbc.exe PID 4348 wrote to memory of 1248 4348 notepad .exe vbc.exe PID 4348 wrote to memory of 1248 4348 notepad .exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exe"C:\Users\Admin\AppData\Local\Temp\3f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Drops desktop.ini file(s)
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\dwm\mata.bat2⤵
- Suspicious use of WriteProcessMemory
PID:3800 -
C:\Windows\SysWOW64\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\dwm\invs.vbs" "C:\Users\Admin\AppData\Local\Temp\dwm\mata2.bat3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3344 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dwm\mata2.bat" "4⤵PID:3768
-
C:\Users\Admin\AppData\Local\Temp\notepad .exe"C:\Users\Admin\AppData\Local\Temp\notepad .exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1248 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dwm\stres.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\SysWOW64\timeout.exetimeout /t 3003⤵
- Delays execution with timeout.exe
PID:2388 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\dwm\melt.bat2⤵PID:4920
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5e30c81f42a72512d32754e595e80e942
SHA1fe665ba908128e59957ff756a6a7984a0f71b2c6
SHA2563f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e
SHA512d5c1c0937ddcea859c4b4fbc4ebdc1c8f8c04f1a49b2082e0968dc6b019d87bae88679983f1322a0fa4db15c1efa853a97375c2e175dfbced240cea89f71f8ff
-
Filesize
78B
MD5c578d9653b22800c3eb6b6a51219bbb8
SHA1a97aa251901bbe179a48dbc7a0c1872e163b1f2d
SHA25620a98a7e6e137bb1b9bd5ef6911a479cb8eac925b80d6db4e70b19f62a40cce2
SHA5123ae6dc8f02d1a78e1235a0782b632972da5a74ab32287cc41aa672d4fa4a9d34bb5fc50eba07b6915f2e61c402927cd5f6feeb7f7602afa2f64e91efb3b7fc4d
-
Filesize
55B
MD53869b1297bc06c40dc6f5ea31718bff0
SHA1e5653782e1b9744e96986f39193efcc6387738db
SHA256f93541eaa86aee5f93d653aba074dc54036930dce6bc451aa34a8e70040c9b12
SHA5123ba9e57331a04511edc2539827e056f4ad9dde0290638d5e628d1b29e2d367bfc17b1143b1f2cb5f07ebafac68464efdf562d98e29bf2f5622f3773fc0ec5b45
-
Filesize
56B
MD5be1178e094e74d093f967770b1a7964c
SHA172be3cc73763b4cf3363aad44893a87090601c1f
SHA256c54a8f69995f08d626a728a4df16011e509f314f6ab9ffaa951def8493198d46
SHA51202af9f756ed552f6f0b14b4ea1482ef4b8479d53c42e35e905b1c67bd0362766d6484613880dbca45c20cb5730f5bdf6ba5d2141e830d1cf971388860492a9e2
-
Filesize
1.4MB
MD5e30c81f42a72512d32754e595e80e942
SHA1fe665ba908128e59957ff756a6a7984a0f71b2c6
SHA2563f572899a22d1111e4169fe2c55f5817a7b1a9e138614e97e9334d809fef334e
SHA512d5c1c0937ddcea859c4b4fbc4ebdc1c8f8c04f1a49b2082e0968dc6b019d87bae88679983f1322a0fa4db15c1efa853a97375c2e175dfbced240cea89f71f8ff
-
Filesize
203B
MD5b925c3b33f6d0202920661322f1ec35f
SHA11ead16fd004506d5ca48d9fcf39153b59baa50ec
SHA256e5b85a2f172ba9f4f91eb938abb8d53bbf3a354cc84cee404717788d95542f91
SHA512152c5f2a8753d0f369bd268d4c2244abde92bcc7fad0607a0c99aaeacfa91e13e6a6c7aec2ab9a5a34864517df2bbcb2a0d59a6949cd35f1441d3701df9e283b
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
52KB
MD5a64daca3cfbcd039df3ec29d3eddd001
SHA1eee8b2573f71e8d5c3ee7e53af3e6772e090d0f3
SHA256403752009f29381d5e4036b8be94589c89188f9ce8ef5f86959eaaada019ed36
SHA512b6fe2d0ae3fcd4442579ecf10d498d61e0f042813c8fc4be8019da77d849cfcf0b168507139a1b5697227c272de9091788f8e03cf1ce13d5b5077568cfa6a479
-
Filesize
52KB
MD5a64daca3cfbcd039df3ec29d3eddd001
SHA1eee8b2573f71e8d5c3ee7e53af3e6772e090d0f3
SHA256403752009f29381d5e4036b8be94589c89188f9ce8ef5f86959eaaada019ed36
SHA512b6fe2d0ae3fcd4442579ecf10d498d61e0f042813c8fc4be8019da77d849cfcf0b168507139a1b5697227c272de9091788f8e03cf1ce13d5b5077568cfa6a479