Analysis
-
max time kernel
179s -
max time network
190s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 07:38
Static task
static1
Behavioral task
behavioral1
Sample
217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exe
Resource
win10v2004-20221111-en
General
-
Target
217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exe
-
Size
490KB
-
MD5
c97acce7fba9ef377caae5bdd63da38b
-
SHA1
fa3b805cb35a8316968d0fe3ba25cd7503ccc29e
-
SHA256
217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0
-
SHA512
029c35aba208cf6acf6597f20345b3ac18362ec5c1f7f38ba0bf4bad9d4141833b0d9a0232e40b4b718d5db6a2b647085562ea27652090e5f1e9668a38cba46c
-
SSDEEP
12288:FQxMWFxidBbJJjbesgg0oWB7OpbDH9adTl2aR42/vaq+8JG6:WMWFxid5TjFHdadTl2aOQCq+8JG6
Malware Config
Signatures
-
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/2820-136-0x0000000000400000-0x000000000048C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/2820-136-0x0000000000400000-0x000000000048C000-memory.dmp WebBrowserPassView -
Nirsoft 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2820-136-0x0000000000400000-0x000000000048C000-memory.dmp Nirsoft -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hhpmuvALLl = "C:\\Users\\Admin\\AppData\\Roaming\\RkUBJybLMK\\pSjjATwLkf.exe.lnk" reg.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 102 whatismyipaddress.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exedescription pid process target process PID 4376 set thread context of 2820 4376 217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exe 217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exepid process 4376 217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exe 4376 217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exedescription pid process Token: SeDebugPrivilege 4376 217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exepid process 4376 217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exe 4376 217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.execmd.exedescription pid process target process PID 4376 wrote to memory of 1920 4376 217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exe cmd.exe PID 4376 wrote to memory of 1920 4376 217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exe cmd.exe PID 4376 wrote to memory of 1920 4376 217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exe cmd.exe PID 4376 wrote to memory of 2820 4376 217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exe 217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exe PID 4376 wrote to memory of 2820 4376 217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exe 217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exe PID 4376 wrote to memory of 2820 4376 217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exe 217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exe PID 4376 wrote to memory of 2820 4376 217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exe 217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exe PID 4376 wrote to memory of 2820 4376 217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exe 217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exe PID 4376 wrote to memory of 2820 4376 217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exe 217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exe PID 4376 wrote to memory of 2820 4376 217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exe 217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exe PID 4376 wrote to memory of 2820 4376 217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exe 217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exe PID 1920 wrote to memory of 5048 1920 cmd.exe reg.exe PID 1920 wrote to memory of 5048 1920 cmd.exe reg.exe PID 1920 wrote to memory of 5048 1920 cmd.exe reg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exe"C:\Users\Admin\AppData\Local\Temp\217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "hhpmuvALLl" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\RkUBJybLMK\pSjjATwLkf.exe.lnk"2⤵
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "hhpmuvALLl" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\RkUBJybLMK\pSjjATwLkf.exe.lnk"3⤵
- Adds Run key to start application
PID:5048 -
C:\Users\Admin\AppData\Local\Temp\217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exe"C:\Users\Admin\AppData\Local\Temp\217578d645084dfcde759d1d722faca1656383f359c77107e2470d538a3a4df0.exe"2⤵PID:2820