Analysis
-
max time kernel
151s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 17:20
Static task
static1
Behavioral task
behavioral1
Sample
4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe
Resource
win10v2004-20220901-en
General
-
Target
4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe
-
Size
643KB
-
MD5
20553eaee468685d1fa0a7f2cb2db74b
-
SHA1
b62e9c76f8aa351618eb2321eeeb1fd5ae14ace6
-
SHA256
4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed
-
SHA512
352b0b3bfcd207a661b6886e1b2b9e902b4bb2d14c588fc70e387ecfc95b8094142f7404d1313f114554c24fb6b4e0ae351116cf50594ce49c042c0f171a2052
-
SSDEEP
12288:MBAcMVBAV4mfT/thn5D4XN0NzutaVlG4O+v270UN:PVVBABT/thn1mN0NzYgKt
Malware Config
Signatures
-
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/3572-139-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/1396-143-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/1396-142-0x0000000000000000-mapping.dmp MailPassView behavioral2/memory/1396-145-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/1396-146-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/3572-139-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView -
Nirsoft 5 IoCs
Processes:
resource yara_rule behavioral2/memory/3572-139-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/1396-143-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1396-142-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/1396-145-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1396-146-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GoogleUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\WinApp\\GoogleUpdate.exe.lnk" reg.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 21 whatismyipaddress.com 23 whatismyipaddress.com -
Suspicious use of SetThreadContext 2 IoCs
Processes:
4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exedescription pid process target process PID 4980 set thread context of 3572 4980 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe PID 3572 set thread context of 1396 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exepid process 4980 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 4980 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 4980 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 4980 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 4980 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 4980 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exedescription pid process Token: SeDebugPrivilege 4980 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe Token: SeDebugPrivilege 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exepid process 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.execmd.exe4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exedescription pid process target process PID 4980 wrote to memory of 384 4980 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe cmd.exe PID 4980 wrote to memory of 384 4980 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe cmd.exe PID 4980 wrote to memory of 384 4980 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe cmd.exe PID 384 wrote to memory of 4336 384 cmd.exe reg.exe PID 384 wrote to memory of 4336 384 cmd.exe reg.exe PID 384 wrote to memory of 4336 384 cmd.exe reg.exe PID 4980 wrote to memory of 2220 4980 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe PID 4980 wrote to memory of 2220 4980 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe PID 4980 wrote to memory of 2220 4980 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe PID 4980 wrote to memory of 2436 4980 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe PID 4980 wrote to memory of 2436 4980 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe PID 4980 wrote to memory of 2436 4980 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe PID 4980 wrote to memory of 3572 4980 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe PID 4980 wrote to memory of 3572 4980 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe PID 4980 wrote to memory of 3572 4980 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe PID 4980 wrote to memory of 3572 4980 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe PID 4980 wrote to memory of 3572 4980 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe PID 4980 wrote to memory of 3572 4980 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe PID 4980 wrote to memory of 3572 4980 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe PID 4980 wrote to memory of 3572 4980 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe PID 3572 wrote to memory of 1396 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe vbc.exe PID 3572 wrote to memory of 1396 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe vbc.exe PID 3572 wrote to memory of 1396 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe vbc.exe PID 3572 wrote to memory of 1396 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe vbc.exe PID 3572 wrote to memory of 1396 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe vbc.exe PID 3572 wrote to memory of 1396 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe vbc.exe PID 3572 wrote to memory of 1396 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe vbc.exe PID 3572 wrote to memory of 1396 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe vbc.exe PID 3572 wrote to memory of 1396 3572 4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe"C:\Users\Admin\AppData\Local\Temp\4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "GoogleUpdate" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WinApp\GoogleUpdate.exe.lnk"2⤵
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "GoogleUpdate" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WinApp\GoogleUpdate.exe.lnk"3⤵
- Adds Run key to start application
PID:4336
-
-
-
C:\Users\Admin\AppData\Local\Temp\4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe"C:\Users\Admin\AppData\Local\Temp\4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe"2⤵PID:2220
-
-
C:\Users\Admin\AppData\Local\Temp\4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe"C:\Users\Admin\AppData\Local\Temp\4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe"2⤵PID:2436
-
-
C:\Users\Admin\AppData\Local\Temp\4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe"C:\Users\Admin\AppData\Local\Temp\4ad8a8ab92287106e19bb7e910b83c10912da964991b72e853562aabacb033ed.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:1396
-
-