Analysis
-
max time kernel
120s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
27-11-2022 14:47
Static task
static1
Behavioral task
behavioral1
Sample
de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe
Resource
win10v2004-20220812-en
General
-
Target
de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe
-
Size
476KB
-
MD5
9c1991c324bada5e248004c2314fd083
-
SHA1
88a8af3acd4801769acd1b7547e006c78853f627
-
SHA256
de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0
-
SHA512
af708b55f1d9667c80cf2a4984a9308279b15e11eacaf73514f0420c8a2527c7c8e9eebb1483a40a7552d236d74d85748326075e57a674d61f24f744423c6a36
-
SSDEEP
6144:XJbVv9AcmXpu5gYzSOxyLdb1lZ3dMpu3UW19PsOdgk5mQl/f1BkaT+UBk2r/f5:5vVKU61LdwuE6ULkEQiaT+aNr/B
Malware Config
Extracted
Protocol: smtp- Host:
smtp.mail.ru - Port:
2525 - Username:
[email protected] - Password:
Amoneycometome22
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Users\\Admin\\AppData\\Roaming\\Winrar\\MRqgNCnvQN.exe,explorer.exe" reg.exe -
NirSoft MailPassView 11 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1096-65-0x0000000000400000-0x000000000048C000-memory.dmp MailPassView behavioral1/memory/1096-67-0x0000000000400000-0x000000000048C000-memory.dmp MailPassView behavioral1/memory/1096-68-0x0000000000400000-0x000000000048C000-memory.dmp MailPassView behavioral1/memory/1096-69-0x0000000000485A9E-mapping.dmp MailPassView behavioral1/memory/1096-71-0x0000000000400000-0x000000000048C000-memory.dmp MailPassView behavioral1/memory/1096-73-0x0000000000400000-0x000000000048C000-memory.dmp MailPassView behavioral1/memory/1660-76-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1660-77-0x0000000000411654-mapping.dmp MailPassView behavioral1/memory/1660-80-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1660-82-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1660-84-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 11 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/1096-65-0x0000000000400000-0x000000000048C000-memory.dmp WebBrowserPassView behavioral1/memory/1096-67-0x0000000000400000-0x000000000048C000-memory.dmp WebBrowserPassView behavioral1/memory/1096-68-0x0000000000400000-0x000000000048C000-memory.dmp WebBrowserPassView behavioral1/memory/1096-69-0x0000000000485A9E-mapping.dmp WebBrowserPassView behavioral1/memory/1096-71-0x0000000000400000-0x000000000048C000-memory.dmp WebBrowserPassView behavioral1/memory/1096-73-0x0000000000400000-0x000000000048C000-memory.dmp WebBrowserPassView behavioral1/memory/1472-85-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1472-86-0x0000000000442628-mapping.dmp WebBrowserPassView behavioral1/memory/1472-89-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1472-90-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1472-92-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 16 IoCs
Processes:
resource yara_rule behavioral1/memory/1096-65-0x0000000000400000-0x000000000048C000-memory.dmp Nirsoft behavioral1/memory/1096-67-0x0000000000400000-0x000000000048C000-memory.dmp Nirsoft behavioral1/memory/1096-68-0x0000000000400000-0x000000000048C000-memory.dmp Nirsoft behavioral1/memory/1096-69-0x0000000000485A9E-mapping.dmp Nirsoft behavioral1/memory/1096-71-0x0000000000400000-0x000000000048C000-memory.dmp Nirsoft behavioral1/memory/1096-73-0x0000000000400000-0x000000000048C000-memory.dmp Nirsoft behavioral1/memory/1660-76-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1660-77-0x0000000000411654-mapping.dmp Nirsoft behavioral1/memory/1660-80-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1660-82-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1660-84-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1472-85-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1472-86-0x0000000000442628-mapping.dmp Nirsoft behavioral1/memory/1472-89-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1472-90-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1472-92-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Loads dropped DLL 1 IoCs
Processes:
de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exepid process 656 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 whatismyipaddress.com 6 whatismyipaddress.com 7 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exede25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exedescription pid process target process PID 656 set thread context of 1096 656 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe PID 1096 set thread context of 1660 1096 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe vbc.exe PID 1096 set thread context of 1472 1096 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exede25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exepid process 656 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe 656 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe 656 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe 656 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe 1096 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exede25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exedescription pid process Token: SeDebugPrivilege 656 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe Token: SeDebugPrivilege 1096 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exepid process 1096 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.execmd.exede25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exedescription pid process target process PID 656 wrote to memory of 2012 656 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe cmd.exe PID 656 wrote to memory of 2012 656 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe cmd.exe PID 656 wrote to memory of 2012 656 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe cmd.exe PID 656 wrote to memory of 2012 656 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe cmd.exe PID 2012 wrote to memory of 1668 2012 cmd.exe reg.exe PID 2012 wrote to memory of 1668 2012 cmd.exe reg.exe PID 2012 wrote to memory of 1668 2012 cmd.exe reg.exe PID 2012 wrote to memory of 1668 2012 cmd.exe reg.exe PID 656 wrote to memory of 1096 656 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe PID 656 wrote to memory of 1096 656 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe PID 656 wrote to memory of 1096 656 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe PID 656 wrote to memory of 1096 656 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe PID 656 wrote to memory of 1096 656 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe PID 656 wrote to memory of 1096 656 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe PID 656 wrote to memory of 1096 656 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe PID 656 wrote to memory of 1096 656 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe PID 656 wrote to memory of 1096 656 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe PID 1096 wrote to memory of 1660 1096 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe vbc.exe PID 1096 wrote to memory of 1660 1096 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe vbc.exe PID 1096 wrote to memory of 1660 1096 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe vbc.exe PID 1096 wrote to memory of 1660 1096 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe vbc.exe PID 1096 wrote to memory of 1660 1096 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe vbc.exe PID 1096 wrote to memory of 1660 1096 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe vbc.exe PID 1096 wrote to memory of 1660 1096 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe vbc.exe PID 1096 wrote to memory of 1660 1096 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe vbc.exe PID 1096 wrote to memory of 1660 1096 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe vbc.exe PID 1096 wrote to memory of 1660 1096 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe vbc.exe PID 1096 wrote to memory of 1472 1096 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe vbc.exe PID 1096 wrote to memory of 1472 1096 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe vbc.exe PID 1096 wrote to memory of 1472 1096 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe vbc.exe PID 1096 wrote to memory of 1472 1096 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe vbc.exe PID 1096 wrote to memory of 1472 1096 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe vbc.exe PID 1096 wrote to memory of 1472 1096 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe vbc.exe PID 1096 wrote to memory of 1472 1096 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe vbc.exe PID 1096 wrote to memory of 1472 1096 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe vbc.exe PID 1096 wrote to memory of 1472 1096 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe vbc.exe PID 1096 wrote to memory of 1472 1096 de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe"C:\Users\Admin\AppData\Local\Temp\de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Winrar\MRqgNCnvQN.exe,explorer.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Winrar\MRqgNCnvQN.exe,explorer.exe"3⤵
- Modifies WinLogon for persistence
PID:1668 -
C:\Users\Admin\AppData\Local\Temp\de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe"C:\Users\Admin\AppData\Local\Temp\de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:1660 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵PID:1472
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
476KB
MD59c1991c324bada5e248004c2314fd083
SHA188a8af3acd4801769acd1b7547e006c78853f627
SHA256de25f56ee4c5e49b335eaaf228c8334ce3931209d0e9ddb9094ca653a09e38b0
SHA512af708b55f1d9667c80cf2a4984a9308279b15e11eacaf73514f0420c8a2527c7c8e9eebb1483a40a7552d236d74d85748326075e57a674d61f24f744423c6a36