Analysis

  • max time kernel
    127s
  • max time network
    129s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    18-05-2021 08:03

General

  • Target

    526121d03d34eeb3482770b9ebfd008e5ccc4278c10f2e57e4dd23f132c8c970.exe

  • Size

    865KB

  • MD5

    b06dda4b2d3e1318eb9f5b3124ffbc54

  • SHA1

    b98ea49234475bded8105d003b53442f94f733c1

  • SHA256

    526121d03d34eeb3482770b9ebfd008e5ccc4278c10f2e57e4dd23f132c8c970

  • SHA512

    7d9371d0b774e67508a50291a55830b89701ef2c323cf2f3760f8863cb9dd98e37e0d5121c73f0e767253118587abceeee7396d067e0d393f1a6a98330bc99e2

Score
9/10

Malware Config

Signatures

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\526121d03d34eeb3482770b9ebfd008e5ccc4278c10f2e57e4dd23f132c8c970.exe
    "C:\Users\Admin\AppData\Local\Temp\526121d03d34eeb3482770b9ebfd008e5ccc4278c10f2e57e4dd23f132c8c970.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3540
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jhFANHcaAJrKS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDA68.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1548
    • C:\Users\Admin\AppData\Local\Temp\526121d03d34eeb3482770b9ebfd008e5ccc4278c10f2e57e4dd23f132c8c970.exe
      "C:\Users\Admin\AppData\Local\Temp\526121d03d34eeb3482770b9ebfd008e5ccc4278c10f2e57e4dd23f132c8c970.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3092
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp6D7.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3972
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpB3D.tmp"
        3⤵
          PID:580

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\526121d03d34eeb3482770b9ebfd008e5ccc4278c10f2e57e4dd23f132c8c970.exe.log
      MD5

      508c9136f22b60934d0333063d36ec56

      SHA1

      e10c2dc959ea1786339563643d4ef28dc327a5b7

      SHA256

      24cbd105320fecc765294213e55654663acf16d8dc5b4072039cc7f05108559e

      SHA512

      ac619e8b97c430f0189dc496c36bda9ffd888d931468b2c8a1819a5cd3358be0787f8caa2f33f1eb7a65f5780804b5eff4c178f757afafd9dedba028d36374be

    • C:\Users\Admin\AppData\Local\Temp\tmp6D7.tmp
      MD5

      93d9547e2f6b166ddc13b0f852378d78

      SHA1

      9c252ab52886c3e59e832b316bade26fe3473c74

      SHA256

      0e2229e3ecc706a74a1048c7e395644542a880183d9f6809260410d618dbed1d

      SHA512

      81711df6173b9020a004eabd398e4c1f0c092c42ab6888db122dfe2e582c04826025972f06867d207de7f4cb4d15d57afa219aebcbb9c966961696dca93d3298

    • C:\Users\Admin\AppData\Local\Temp\tmpDA68.tmp
      MD5

      0bc90efc9fda314289b960f2c276624d

      SHA1

      56a6d37f3988833e71f9cfcf1117fa35c49cd133

      SHA256

      95480357b8ecf5a4990b6305acc8b04f2d643ba68ba0fb4fb96e096ab2678866

      SHA512

      cac14e74ee852e8273623be726197e5b28163026f088b3d1f8402a952f7457f65cc667dc793f7c85a346750b6c5c708e8084b18b05819fd2d78bd1456959c6cf

    • memory/580-127-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/580-126-0x000000000041211A-mapping.dmp
    • memory/580-125-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/1548-115-0x0000000000000000-mapping.dmp
    • memory/3092-118-0x000000000048B2BE-mapping.dmp
    • memory/3092-120-0x0000000002820000-0x0000000002821000-memory.dmp
      Filesize

      4KB

    • memory/3092-128-0x0000000002821000-0x0000000002822000-memory.dmp
      Filesize

      4KB

    • memory/3092-129-0x0000000002824000-0x0000000002826000-memory.dmp
      Filesize

      8KB

    • memory/3540-114-0x00000000018A0000-0x00000000018A1000-memory.dmp
      Filesize

      4KB

    • memory/3972-123-0x0000000000400000-0x000000000045C000-memory.dmp
      Filesize

      368KB

    • memory/3972-122-0x0000000000444D30-mapping.dmp
    • memory/3972-121-0x0000000000400000-0x000000000045C000-memory.dmp
      Filesize

      368KB