Analysis
-
max time kernel
184s -
max time network
188s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2022 11:48
Static task
static1
Behavioral task
behavioral1
Sample
af0bb975d183df9888e786141eeb29d3bebb2bb34da2b6324605faae1da767eb.exe
Resource
win7-20220812-en
General
-
Target
af0bb975d183df9888e786141eeb29d3bebb2bb34da2b6324605faae1da767eb.exe
-
Size
2.1MB
-
MD5
a403cc83cd027279a658cc0ae6db995f
-
SHA1
68bed9cbfa0f622bf43d5e3e69a16a54fc1439d4
-
SHA256
af0bb975d183df9888e786141eeb29d3bebb2bb34da2b6324605faae1da767eb
-
SHA512
b4951cd5789dbe9dd6f66ed975b3c41864430460b58285560a5284307db2432ab01d56816519f700ec9cafe01496764522199fb680ba0d91c0c989ba95e7a0bc
-
SSDEEP
49152:ckwkn9IMHeaOEZvUDZ7+Ml4O7106OpeDJtDSX01v3M/wGC1nAaPCS:XdnVrUDYMl4O710xAxv3CwGCdPC
Malware Config
Signatures
-
NirSoft MailPassView 6 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\5470\5470.exe MailPassView C:\Users\Admin\AppData\Local\Temp\5470\5470.exe MailPassView behavioral2/memory/4196-137-0x0000000000000000-mapping.dmp MailPassView behavioral2/memory/4196-138-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4196-140-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4196-141-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 7 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\5470\5470.exe WebBrowserPassView C:\Users\Admin\AppData\Local\Temp\5470\5470.exe WebBrowserPassView behavioral2/memory/4560-142-0x0000000000000000-mapping.dmp WebBrowserPassView behavioral2/memory/4560-143-0x0000000000400000-0x0000000000459000-memory.dmp WebBrowserPassView behavioral2/memory/4560-145-0x0000000000400000-0x0000000000459000-memory.dmp WebBrowserPassView behavioral2/memory/4560-146-0x0000000000400000-0x0000000000459000-memory.dmp WebBrowserPassView behavioral2/memory/4560-148-0x0000000000400000-0x0000000000459000-memory.dmp WebBrowserPassView -
Nirsoft 20 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\5470\5470.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\5470\5470.exe Nirsoft behavioral2/memory/4196-137-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/4196-138-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4196-140-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4196-141-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4560-142-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/4560-143-0x0000000000400000-0x0000000000459000-memory.dmp Nirsoft behavioral2/memory/4560-145-0x0000000000400000-0x0000000000459000-memory.dmp Nirsoft behavioral2/memory/4560-146-0x0000000000400000-0x0000000000459000-memory.dmp Nirsoft behavioral2/memory/4560-148-0x0000000000400000-0x0000000000459000-memory.dmp Nirsoft behavioral2/memory/1828-149-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/1828-150-0x0000000000400000-0x0000000000415000-memory.dmp Nirsoft behavioral2/memory/1828-152-0x0000000000400000-0x0000000000415000-memory.dmp Nirsoft behavioral2/memory/1828-153-0x0000000000400000-0x0000000000415000-memory.dmp Nirsoft behavioral2/memory/1828-155-0x0000000000400000-0x0000000000415000-memory.dmp Nirsoft behavioral2/memory/2928-156-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/2928-157-0x0000000000400000-0x000000000044F000-memory.dmp Nirsoft behavioral2/memory/2928-159-0x0000000000400000-0x000000000044F000-memory.dmp Nirsoft behavioral2/memory/2928-160-0x0000000000400000-0x000000000044F000-memory.dmp Nirsoft -
Executes dropped EXE 1 IoCs
Processes:
5470.exepid process 112 5470.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
af0bb975d183df9888e786141eeb29d3bebb2bb34da2b6324605faae1da767eb.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation af0bb975d183df9888e786141eeb29d3bebb2bb34da2b6324605faae1da767eb.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 39 whatismyipaddress.com -
Suspicious use of SetThreadContext 4 IoCs
Processes:
5470.exedescription pid process target process PID 112 set thread context of 4196 112 5470.exe vbc.exe PID 112 set thread context of 4560 112 5470.exe vbc.exe PID 112 set thread context of 1828 112 5470.exe vbc.exe PID 112 set thread context of 2928 112 5470.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
5470.exepid process 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe 112 5470.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
5470.exedescription pid process Token: SeDebugPrivilege 112 5470.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
5470.exepid process 112 5470.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
af0bb975d183df9888e786141eeb29d3bebb2bb34da2b6324605faae1da767eb.exe5470.exedescription pid process target process PID 4224 wrote to memory of 112 4224 af0bb975d183df9888e786141eeb29d3bebb2bb34da2b6324605faae1da767eb.exe 5470.exe PID 4224 wrote to memory of 112 4224 af0bb975d183df9888e786141eeb29d3bebb2bb34da2b6324605faae1da767eb.exe 5470.exe PID 4224 wrote to memory of 112 4224 af0bb975d183df9888e786141eeb29d3bebb2bb34da2b6324605faae1da767eb.exe 5470.exe PID 112 wrote to memory of 4196 112 5470.exe vbc.exe PID 112 wrote to memory of 4196 112 5470.exe vbc.exe PID 112 wrote to memory of 4196 112 5470.exe vbc.exe PID 112 wrote to memory of 4196 112 5470.exe vbc.exe PID 112 wrote to memory of 4196 112 5470.exe vbc.exe PID 112 wrote to memory of 4196 112 5470.exe vbc.exe PID 112 wrote to memory of 4196 112 5470.exe vbc.exe PID 112 wrote to memory of 4196 112 5470.exe vbc.exe PID 112 wrote to memory of 4196 112 5470.exe vbc.exe PID 112 wrote to memory of 4560 112 5470.exe vbc.exe PID 112 wrote to memory of 4560 112 5470.exe vbc.exe PID 112 wrote to memory of 4560 112 5470.exe vbc.exe PID 112 wrote to memory of 4560 112 5470.exe vbc.exe PID 112 wrote to memory of 4560 112 5470.exe vbc.exe PID 112 wrote to memory of 4560 112 5470.exe vbc.exe PID 112 wrote to memory of 4560 112 5470.exe vbc.exe PID 112 wrote to memory of 4560 112 5470.exe vbc.exe PID 112 wrote to memory of 4560 112 5470.exe vbc.exe PID 112 wrote to memory of 1828 112 5470.exe vbc.exe PID 112 wrote to memory of 1828 112 5470.exe vbc.exe PID 112 wrote to memory of 1828 112 5470.exe vbc.exe PID 112 wrote to memory of 1828 112 5470.exe vbc.exe PID 112 wrote to memory of 1828 112 5470.exe vbc.exe PID 112 wrote to memory of 1828 112 5470.exe vbc.exe PID 112 wrote to memory of 1828 112 5470.exe vbc.exe PID 112 wrote to memory of 1828 112 5470.exe vbc.exe PID 112 wrote to memory of 1828 112 5470.exe vbc.exe PID 112 wrote to memory of 2928 112 5470.exe vbc.exe PID 112 wrote to memory of 2928 112 5470.exe vbc.exe PID 112 wrote to memory of 2928 112 5470.exe vbc.exe PID 112 wrote to memory of 2928 112 5470.exe vbc.exe PID 112 wrote to memory of 2928 112 5470.exe vbc.exe PID 112 wrote to memory of 2928 112 5470.exe vbc.exe PID 112 wrote to memory of 2928 112 5470.exe vbc.exe PID 112 wrote to memory of 2928 112 5470.exe vbc.exe PID 112 wrote to memory of 2928 112 5470.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\af0bb975d183df9888e786141eeb29d3bebb2bb34da2b6324605faae1da767eb.exe"C:\Users\Admin\AppData\Local\Temp\af0bb975d183df9888e786141eeb29d3bebb2bb34da2b6324605faae1da767eb.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4224 -
C:\Users\Admin\AppData\Local\Temp\5470\5470.exe"C:\Users\Admin\AppData\Local\Temp\5470\5470.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:4196
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵PID:4560
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderprodkey.txt"3⤵PID:1828
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderskypeview.txt"3⤵PID:2928
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
936KB
MD536781bd70606d104d39b5236805ed5da
SHA1a89890152c811e678d08b4fc4e64d3c9c146c15d
SHA256ecbbe025fe65e303e642da05498eff174da63058f69c8667ab41a897da6c8ad8
SHA51205b881b3ee4aab8d118a70a69f16623d0652f87edbe8fad872b3091917da4a0b9b988c30b56a13420948c359ea130aea0933bec1502238e80d437191a35d00e3
-
Filesize
936KB
MD536781bd70606d104d39b5236805ed5da
SHA1a89890152c811e678d08b4fc4e64d3c9c146c15d
SHA256ecbbe025fe65e303e642da05498eff174da63058f69c8667ab41a897da6c8ad8
SHA51205b881b3ee4aab8d118a70a69f16623d0652f87edbe8fad872b3091917da4a0b9b988c30b56a13420948c359ea130aea0933bec1502238e80d437191a35d00e3
-
Filesize
727B
MD5b0f817c1d67b6e945c8105ac022536fe
SHA1ec0562be04489a66c8802f4cbd81093be4a5072a
SHA2567a9340b10d370e00103c58700e2e8b263af753be5538b6cb9adaaad2edceacce
SHA512f1de1eb8e3beccfbe7bcd28e0c08e9a502b69459df81a3c1d1670a6bbfa02bcfd2cfa8bde310ea82614cdba20c5c1cc3a06e5df9d6d375c48703980e10528682
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196