Analysis

  • max time kernel
    222s
  • max time network
    281s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 11:37

General

  • Target

    c7a031bef2ac15aa01c894dfcb84c5047accd3104888f5330caf6e804c7214a1.exe

  • Size

    996KB

  • MD5

    d2c1719e80486b2fe9ff7c4165782bb6

  • SHA1

    ca9e49a14b42db46a3c0c0e6f8f56ee9eeb2fd3b

  • SHA256

    c7a031bef2ac15aa01c894dfcb84c5047accd3104888f5330caf6e804c7214a1

  • SHA512

    a3b8502d24bb563f2f5c2a8e37d47547446e8e03a84a6db142f9d139db1a3683eca7576c768326b2224d96cfcf766322148a82e043c860e4743d2d01e7d2071f

  • SSDEEP

    24576:1o4mISIfX5OqZ5YtIHaYX1BWQdfvLPFJ45:wISoZ4IHBfWqHw

Score
9/10

Malware Config

Signatures

  • NirSoft MailPassView 12 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 13 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 22 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c7a031bef2ac15aa01c894dfcb84c5047accd3104888f5330caf6e804c7214a1.exe
    "C:\Users\Admin\AppData\Local\Temp\c7a031bef2ac15aa01c894dfcb84c5047accd3104888f5330caf6e804c7214a1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1168
    • C:\Users\Admin\AppData\Local\Temp\c7a031bef2ac15aa01c894dfcb84c5047accd3104888f5330caf6e804c7214a1.exe
      "C:\Users\Admin\AppData\Local\Temp\c7a031bef2ac15aa01c894dfcb84c5047accd3104888f5330caf6e804c7214a1.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1304
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
          PID:652
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
          3⤵
            PID:1972
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderprodkey.txt"
            3⤵
              PID:1508
          • C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe"
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:788
            • C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1580
              • C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe
                "C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe"
                4⤵
                • Executes dropped EXE
                PID:1792
              • C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe
                "C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe"
                4⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of AdjustPrivilegeToken
                PID:1064

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\holderprodkey.txt
          Filesize

          1KB

          MD5

          929de92d1b5214c98ed57d1955a2e693

          SHA1

          52c7facb596d3a24af067e35a420632578d3c8f7

          SHA256

          a620e0183ef4ada64a1a8761ad1abe3819557ebea1b3f5e04b3891000d59de22

          SHA512

          e08ee0efb26ad0d56a528ae8508a362e7115b4822765ab36f52b13ef82ef3945b8e82a6d6bf52ed047d3370f77a98eba3e69224a304f5ff4344f17f76ef4bfc3

        • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
          Filesize

          2B

          MD5

          f3b25701fe362ec84616a93a45ce9998

          SHA1

          d62636d8caec13f04e28442a0a6fa1afeb024bbb

          SHA256

          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

          SHA512

          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

        • C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe
          Filesize

          13KB

          MD5

          bc61e848984ec98f66479d18562f6745

          SHA1

          f41c96bcdcc9c1683b5bbe5d3815ea12e1b150a2

          SHA256

          45b66bd8113fc8aaf3d0ca9e1dc2f97215380244e52a0245f74064209f589946

          SHA512

          2465e70369b378ab69974f9fd7617d4af8d42b2d187b258e1721001752042dcc3a3befbe91e49d9ebb9c7f5f8c7d8140202fe9a88f297666a93aa406732735c2

        • C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe
          Filesize

          13KB

          MD5

          bc61e848984ec98f66479d18562f6745

          SHA1

          f41c96bcdcc9c1683b5bbe5d3815ea12e1b150a2

          SHA256

          45b66bd8113fc8aaf3d0ca9e1dc2f97215380244e52a0245f74064209f589946

          SHA512

          2465e70369b378ab69974f9fd7617d4af8d42b2d187b258e1721001752042dcc3a3befbe91e49d9ebb9c7f5f8c7d8140202fe9a88f297666a93aa406732735c2

        • C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe
          Filesize

          13KB

          MD5

          bc61e848984ec98f66479d18562f6745

          SHA1

          f41c96bcdcc9c1683b5bbe5d3815ea12e1b150a2

          SHA256

          45b66bd8113fc8aaf3d0ca9e1dc2f97215380244e52a0245f74064209f589946

          SHA512

          2465e70369b378ab69974f9fd7617d4af8d42b2d187b258e1721001752042dcc3a3befbe91e49d9ebb9c7f5f8c7d8140202fe9a88f297666a93aa406732735c2

        • C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe
          Filesize

          996KB

          MD5

          d2c1719e80486b2fe9ff7c4165782bb6

          SHA1

          ca9e49a14b42db46a3c0c0e6f8f56ee9eeb2fd3b

          SHA256

          c7a031bef2ac15aa01c894dfcb84c5047accd3104888f5330caf6e804c7214a1

          SHA512

          a3b8502d24bb563f2f5c2a8e37d47547446e8e03a84a6db142f9d139db1a3683eca7576c768326b2224d96cfcf766322148a82e043c860e4743d2d01e7d2071f

        • C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe
          Filesize

          996KB

          MD5

          d2c1719e80486b2fe9ff7c4165782bb6

          SHA1

          ca9e49a14b42db46a3c0c0e6f8f56ee9eeb2fd3b

          SHA256

          c7a031bef2ac15aa01c894dfcb84c5047accd3104888f5330caf6e804c7214a1

          SHA512

          a3b8502d24bb563f2f5c2a8e37d47547446e8e03a84a6db142f9d139db1a3683eca7576c768326b2224d96cfcf766322148a82e043c860e4743d2d01e7d2071f

        • C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe
          Filesize

          996KB

          MD5

          d2c1719e80486b2fe9ff7c4165782bb6

          SHA1

          ca9e49a14b42db46a3c0c0e6f8f56ee9eeb2fd3b

          SHA256

          c7a031bef2ac15aa01c894dfcb84c5047accd3104888f5330caf6e804c7214a1

          SHA512

          a3b8502d24bb563f2f5c2a8e37d47547446e8e03a84a6db142f9d139db1a3683eca7576c768326b2224d96cfcf766322148a82e043c860e4743d2d01e7d2071f

        • \Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe
          Filesize

          13KB

          MD5

          bc61e848984ec98f66479d18562f6745

          SHA1

          f41c96bcdcc9c1683b5bbe5d3815ea12e1b150a2

          SHA256

          45b66bd8113fc8aaf3d0ca9e1dc2f97215380244e52a0245f74064209f589946

          SHA512

          2465e70369b378ab69974f9fd7617d4af8d42b2d187b258e1721001752042dcc3a3befbe91e49d9ebb9c7f5f8c7d8140202fe9a88f297666a93aa406732735c2

        • \Users\Admin\AppData\Roaming\Microsoft\secdrv.exe
          Filesize

          996KB

          MD5

          d2c1719e80486b2fe9ff7c4165782bb6

          SHA1

          ca9e49a14b42db46a3c0c0e6f8f56ee9eeb2fd3b

          SHA256

          c7a031bef2ac15aa01c894dfcb84c5047accd3104888f5330caf6e804c7214a1

          SHA512

          a3b8502d24bb563f2f5c2a8e37d47547446e8e03a84a6db142f9d139db1a3683eca7576c768326b2224d96cfcf766322148a82e043c860e4743d2d01e7d2071f

        • memory/652-106-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/652-107-0x0000000000411714-mapping.dmp
        • memory/652-110-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/652-112-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/652-121-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/788-86-0x0000000074420000-0x00000000749CB000-memory.dmp
          Filesize

          5.7MB

        • memory/788-82-0x0000000074420000-0x00000000749CB000-memory.dmp
          Filesize

          5.7MB

        • memory/788-71-0x0000000000000000-mapping.dmp
        • memory/788-75-0x0000000074420000-0x00000000749CB000-memory.dmp
          Filesize

          5.7MB

        • memory/1064-95-0x0000000000000000-mapping.dmp
        • memory/1064-105-0x0000000074420000-0x00000000749CB000-memory.dmp
          Filesize

          5.7MB

        • memory/1064-102-0x0000000074420000-0x00000000749CB000-memory.dmp
          Filesize

          5.7MB

        • memory/1168-54-0x0000000075551000-0x0000000075553000-memory.dmp
          Filesize

          8KB

        • memory/1168-55-0x0000000074420000-0x00000000749CB000-memory.dmp
          Filesize

          5.7MB

        • memory/1168-56-0x0000000074420000-0x00000000749CB000-memory.dmp
          Filesize

          5.7MB

        • memory/1304-60-0x0000000000400000-0x00000000004F0000-memory.dmp
          Filesize

          960KB

        • memory/1304-57-0x0000000000400000-0x00000000004F0000-memory.dmp
          Filesize

          960KB

        • memory/1304-67-0x0000000000400000-0x00000000004F0000-memory.dmp
          Filesize

          960KB

        • memory/1304-65-0x0000000000400000-0x00000000004F0000-memory.dmp
          Filesize

          960KB

        • memory/1304-63-0x00000000004EB17E-mapping.dmp
        • memory/1304-76-0x0000000074420000-0x00000000749CB000-memory.dmp
          Filesize

          5.7MB

        • memory/1304-125-0x00000000004F0000-0x0000000000530000-memory.dmp
          Filesize

          256KB

        • memory/1304-69-0x0000000074420000-0x00000000749CB000-memory.dmp
          Filesize

          5.7MB

        • memory/1304-58-0x0000000000400000-0x00000000004F0000-memory.dmp
          Filesize

          960KB

        • memory/1304-62-0x0000000000400000-0x00000000004F0000-memory.dmp
          Filesize

          960KB

        • memory/1304-61-0x0000000000400000-0x00000000004F0000-memory.dmp
          Filesize

          960KB

        • memory/1304-111-0x00000000004F0000-0x0000000000530000-memory.dmp
          Filesize

          256KB

        • memory/1508-122-0x0000000000400000-0x0000000000415000-memory.dmp
          Filesize

          84KB

        • memory/1508-128-0x0000000000400000-0x0000000000415000-memory.dmp
          Filesize

          84KB

        • memory/1508-127-0x0000000000400000-0x0000000000415000-memory.dmp
          Filesize

          84KB

        • memory/1508-123-0x000000000040BEC0-mapping.dmp
        • memory/1580-83-0x0000000074420000-0x00000000749CB000-memory.dmp
          Filesize

          5.7MB

        • memory/1580-84-0x0000000074420000-0x00000000749CB000-memory.dmp
          Filesize

          5.7MB

        • memory/1580-79-0x0000000000000000-mapping.dmp
        • memory/1792-103-0x0000000074420000-0x00000000749CB000-memory.dmp
          Filesize

          5.7MB

        • memory/1792-92-0x00000000004EB17E-mapping.dmp
        • memory/1792-104-0x0000000074420000-0x00000000749CB000-memory.dmp
          Filesize

          5.7MB

        • memory/1972-114-0x0000000000442F04-mapping.dmp
        • memory/1972-120-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/1972-118-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/1972-117-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/1972-113-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB