Analysis
-
max time kernel
70s -
max time network
110s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 17:11
Static task
static1
Behavioral task
behavioral1
Sample
abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe
Resource
win10v2004-20220901-en
General
-
Target
abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe
-
Size
443KB
-
MD5
5433b8670bab92b5054e45d610a9398c
-
SHA1
4e6f141f43c8615dca31573abeaedab1291bde4a
-
SHA256
abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65
-
SHA512
7c8e46d22f15aa0e2180a2c150e8bb5b86ce97f074492c0db2dd4f1926b8524ce10d237c28d74c66d72cff3a8f21069a2b2bdfcbb144a960be40a127da77e14b
-
SSDEEP
6144:PNqfRDSc5H1cxVApGhf165aWktv1C2ibXkR6GAS5o4BPtEYuCKdakVO:PNv+SnAaf165atG2ibw1vqOPbuCKdac
Malware Config
Signatures
-
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1896-82-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1896-83-0x0000000000411654-mapping.dmp MailPassView behavioral1/memory/1896-86-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1896-88-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1896-92-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
Nirsoft 9 IoCs
Processes:
resource yara_rule behavioral1/memory/1524-69-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral1/memory/1524-70-0x000000000040E758-mapping.dmp Nirsoft behavioral1/memory/1524-76-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral1/memory/1896-82-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1896-83-0x0000000000411654-mapping.dmp Nirsoft behavioral1/memory/1896-86-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1524-87-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral1/memory/1896-88-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1896-92-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft -
Drops startup file 2 IoCs
Processes:
cmd.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\Example = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Example.exe" reg.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 5 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 2 IoCs
Processes:
abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exedescription pid process target process PID 1996 set thread context of 1524 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe vbc.exe PID 1996 set thread context of 1896 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exepid process 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exedescription pid process Token: SeDebugPrivilege 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exepid process 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.execmd.exedescription pid process target process PID 1996 wrote to memory of 564 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe cmd.exe PID 1996 wrote to memory of 564 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe cmd.exe PID 1996 wrote to memory of 564 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe cmd.exe PID 1996 wrote to memory of 564 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe cmd.exe PID 1996 wrote to memory of 572 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe cmd.exe PID 1996 wrote to memory of 572 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe cmd.exe PID 1996 wrote to memory of 572 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe cmd.exe PID 1996 wrote to memory of 572 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe cmd.exe PID 572 wrote to memory of 340 572 cmd.exe reg.exe PID 572 wrote to memory of 340 572 cmd.exe reg.exe PID 572 wrote to memory of 340 572 cmd.exe reg.exe PID 572 wrote to memory of 340 572 cmd.exe reg.exe PID 1996 wrote to memory of 1524 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe vbc.exe PID 1996 wrote to memory of 1524 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe vbc.exe PID 1996 wrote to memory of 1524 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe vbc.exe PID 1996 wrote to memory of 1524 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe vbc.exe PID 1996 wrote to memory of 1524 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe vbc.exe PID 1996 wrote to memory of 1524 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe vbc.exe PID 1996 wrote to memory of 1524 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe vbc.exe PID 1996 wrote to memory of 1524 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe vbc.exe PID 1996 wrote to memory of 1524 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe vbc.exe PID 1996 wrote to memory of 1524 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe vbc.exe PID 1996 wrote to memory of 1896 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe vbc.exe PID 1996 wrote to memory of 1896 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe vbc.exe PID 1996 wrote to memory of 1896 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe vbc.exe PID 1996 wrote to memory of 1896 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe vbc.exe PID 1996 wrote to memory of 1896 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe vbc.exe PID 1996 wrote to memory of 1896 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe vbc.exe PID 1996 wrote to memory of 1896 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe vbc.exe PID 1996 wrote to memory of 1896 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe vbc.exe PID 1996 wrote to memory of 1896 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe vbc.exe PID 1996 wrote to memory of 1896 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe vbc.exe PID 1996 wrote to memory of 1792 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe dw20.exe PID 1996 wrote to memory of 1792 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe dw20.exe PID 1996 wrote to memory of 1792 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe dw20.exe PID 1996 wrote to memory of 1792 1996 abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe dw20.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe"C:\Users\Admin\AppData\Local\Temp\abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /z "C:\Users\Admin\AppData\Local\Temp\abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\abe8d333f59ea071a98d9c9a70005a746c472f9faf211d968e0143bd508efb65.exe"2⤵
- Drops startup file
PID:564 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Example" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\Example.exe2⤵
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Example" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\Example.exe3⤵
- Adds Run key to start application
PID:340 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\logff.txt2⤵PID:1524
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\logmail.txt2⤵
- Accesses Microsoft Outlook accounts
PID:1896 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 19762⤵PID:1792