Analysis

  • max time kernel
    134s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    10-03-2022 17:16

General

  • Target

    55e0722ff82fa927a04cb6911c3726b78e6b892d400753d853d0ddbc7dba4b2a.exe

  • Size

    3.0MB

  • MD5

    09fb8646753f7041cb0dc124b3c571cf

  • SHA1

    d41f962c8b308802635a446d1637a1316be54da1

  • SHA256

    55e0722ff82fa927a04cb6911c3726b78e6b892d400753d853d0ddbc7dba4b2a

  • SHA512

    7e0bc327c63acfc77c4276b6e7cffdd6514a4512fe76ebed360c629d94511f20dd0368c6220a21c40e1bb64b53e9a86ccb971a4c38c5cdf813a431716b15a536

Score
9/10

Malware Config

Signatures

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Executes dropped EXE 6 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55e0722ff82fa927a04cb6911c3726b78e6b892d400753d853d0ddbc7dba4b2a.exe
    "C:\Users\Admin\AppData\Local\Temp\55e0722ff82fa927a04cb6911c3726b78e6b892d400753d853d0ddbc7dba4b2a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Users\Admin\AppData\Local\Temp\RtkBtManServ.exe
      "C:\Users\Admin\AppData\Local\Temp\RtkBtManServ.exe" ZhXl39BlhP84+Y4kurA8wpehxxqA0X22IMYZ6Vpiqs4iWQts1PND+kGJ4xdmGirFtT5W3OXFMbjE8CmdHgtOm0xo8eWTYs60ZjZMZYNO9Oj+IEZX5hTZz71kfTdlEjihNmMmWELE++ykkeW58BqUkHKYnClrsLhUECbONhhqWho=
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4848
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\compile.vbs"
        3⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:4584
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c compile.bat
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2236
          • C:\Users\Admin\AppData\Local\Temp\snuvcdsm.exe
            C:\Users\Admin\AppData\Local\Temp\snuvcdsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\Admin_Passwords.txt"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4780
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\compile.vbs"
        3⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:3972
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c compile.bat
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:764
          • C:\Users\Admin\AppData\Local\Temp\winhlp32.exe
            C:\Users\Admin\AppData\Local\Temp\winhlp32.exe /stext "C:\Users\Admin\AppData\Local\Temp\Cookies1"
            5⤵
            • Executes dropped EXE
            PID:1272
          • C:\Users\Admin\AppData\Local\Temp\hh.exe
            C:\Users\Admin\AppData\Local\Temp\hh.exe /stext "C:\Users\Admin\AppData\Local\Temp\Cookies3"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4764
          • C:\Users\Admin\AppData\Local\Temp\splwow64.exe
            C:\Users\Admin\AppData\Local\Temp\splwow64.exe /stext "C:\Users\Admin\AppData\Local\Temp\Cookies2"
            5⤵
            • Executes dropped EXE
            PID:1376
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\compile.vbs"
        3⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:2336
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c compile.bat
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4000
          • C:\Users\Admin\AppData\Local\Temp\xwizard.exe
            C:\Users\Admin\AppData\Local\Temp\xwizard.exe /stext "C:\Users\Admin\AppData\Local\Temp\Admin_History.txt"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:680
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\RtkBtManServ.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5112
        • C:\Windows\system32\choice.exe
          choice /C Y /N /D Y /T 3
          4⤵
            PID:1692

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Admin_History.txt
      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Local\Temp\Admin_Passwords.txt
      MD5

      fa8cd6024f251f508a4001e1908aac18

      SHA1

      dd39148188ee8dd3c942c9e722faebe4b999e54e

      SHA256

      c836c41a8e6a85cf62b23ec8729324d0962d6957ce6acb64ae988824e1796e69

      SHA512

      2dbde17cd8d38daac292139f49fd47c3bb8ed5ad0b6605687bcc2be07b266ae39bcb74550d3ccfb1142a5a4b479cb197de9b0b15f89e465b94e074f67b3c7986

    • C:\Users\Admin\AppData\Local\Temp\Cookies1
      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Local\Temp\Cookies3
      MD5

      68ff566702d67010db55be5bcc101c56

      SHA1

      24507b38410664a32965205c4d5af2bcbd317a22

      SHA256

      e88437d35d1045e005a5d5d7065274a7d5d09697876060a573b1b2ca28cc0752

      SHA512

      c851cc3dede1a32d1e94e24ed7840d64cbf17370b32af2d8bab50caf4c549ca292c7f2acedfbb988144e4ab443464ba24472ce29a73eee2a596b396e65d2ae0e

    • C:\Users\Admin\AppData\Local\Temp\RtkBtManServ.exe
      MD5

      88ab0bb59b0b20816a833ba91c1606d3

      SHA1

      72c09b7789a4bac8fee41227d101daed8437edeb

      SHA256

      f4fb42c8312a6002a8783e2a1ab4571eb89e92cd192b1a21e8c4582205c37312

      SHA512

      05cff2ca00ba940d9371c469bce6ffb4795c845d77525b8a1d4919f708296e66c0a6f3143c5964f5e963955e4f527a70624651113e72dc977f5ef40fa0276857

    • C:\Users\Admin\AppData\Local\Temp\RtkBtManServ.exe
      MD5

      88ab0bb59b0b20816a833ba91c1606d3

      SHA1

      72c09b7789a4bac8fee41227d101daed8437edeb

      SHA256

      f4fb42c8312a6002a8783e2a1ab4571eb89e92cd192b1a21e8c4582205c37312

      SHA512

      05cff2ca00ba940d9371c469bce6ffb4795c845d77525b8a1d4919f708296e66c0a6f3143c5964f5e963955e4f527a70624651113e72dc977f5ef40fa0276857

    • C:\Users\Admin\AppData\Local\Temp\compile.bat
      MD5

      808099bfbd62ec04f0ed44959bbc6160

      SHA1

      f4b6853d958c2c4416f6e4a5be8a11d86f64c023

      SHA256

      f465a1bd2f9a3efcf0589f0b1c234d285f2bebf7416b324271d987a282915ca8

      SHA512

      e4f75253a402f0f5d5c651cde045757dad0d4312be023fabf279d7c053fde6ba63cf387551a0451585a87f929634e0bfa73a06dac85ecd1bb5bc0b72bb98e1f0

    • C:\Users\Admin\AppData\Local\Temp\compile.bat
      MD5

      eb51755b637423154d1341c6ee505f50

      SHA1

      d71d27e283b26e75e58c0d02f91d91a2e914c959

      SHA256

      db903aae119dc795581080a528ba04286be11be7e9d417305d77123545fbf0f9

      SHA512

      e23463fe0a3719c2700826b55f375f60e5e67f3e432aa8e90c5afc8f449fc635aa4c031f9b6fa71344a8da9542585b74e4c812383043868a10a1065d477acee5

    • C:\Users\Admin\AppData\Local\Temp\compile.bat
      MD5

      91128da441ad667b8c54ebeadeca7525

      SHA1

      24b5c77fb68db64cba27c338e4373a455111a8cc

      SHA256

      50801c4db374acec11831bf7602cd2635bc8964800c67217b25683dce4a45873

      SHA512

      bd2a8bc4458b1bc85c5a59db872278197bb0a2a2086a1a9aa5b6b876965b9f5586959171f334237588cc6b0f9643f580db2e959f82e451f4a3043a27e4a95cdd

    • C:\Users\Admin\AppData\Local\Temp\compile.vbs
      MD5

      ca906422a558f4bc9e471709f62ec1a9

      SHA1

      e3da070007fdeae52779964df6f71fcb697ffb06

      SHA256

      abf09cb96f4c04a1d2d2bfd7184da63dd79c2109b1a768ca5dae4265def39eee

      SHA512

      661d4b4130ba12281527db418f71b7213dab62931806e2bd48690cfaed65b8a2859e5b161eaa4152d5a18babb54d6c2203f4ef5e3a1153c468d67703fd79f66b

    • C:\Users\Admin\AppData\Local\Temp\compile.vbs
      MD5

      ca906422a558f4bc9e471709f62ec1a9

      SHA1

      e3da070007fdeae52779964df6f71fcb697ffb06

      SHA256

      abf09cb96f4c04a1d2d2bfd7184da63dd79c2109b1a768ca5dae4265def39eee

      SHA512

      661d4b4130ba12281527db418f71b7213dab62931806e2bd48690cfaed65b8a2859e5b161eaa4152d5a18babb54d6c2203f4ef5e3a1153c468d67703fd79f66b

    • C:\Users\Admin\AppData\Local\Temp\compile.vbs
      MD5

      ca906422a558f4bc9e471709f62ec1a9

      SHA1

      e3da070007fdeae52779964df6f71fcb697ffb06

      SHA256

      abf09cb96f4c04a1d2d2bfd7184da63dd79c2109b1a768ca5dae4265def39eee

      SHA512

      661d4b4130ba12281527db418f71b7213dab62931806e2bd48690cfaed65b8a2859e5b161eaa4152d5a18babb54d6c2203f4ef5e3a1153c468d67703fd79f66b

    • C:\Users\Admin\AppData\Local\Temp\config
      MD5

      1ba367d0f9aac0f650e65ab7401776c0

      SHA1

      75cf3295125cfaa0c247ebccc57e63f915198683

      SHA256

      68c4ec552c98f3b5a4744e4eefadd6364dc8075c2e718b7bcbfc76625aa60d03

      SHA512

      45ccdf02314fe01948aa2ecddb3b50f68d5b32d8542e3a3aeaf3f2920e2285d3b75ebb81b9eb9fb9e0a446af5a3708720e07672874d5d38871dbdcd09483449c

    • C:\Users\Admin\AppData\Local\Temp\hh.exe
      MD5

      4d4c98eca32b14aeb074db34cd0881e4

      SHA1

      92f213d609bba05d41d6941652a88c44936663a4

      SHA256

      4182172a01bdfc08c5cf7e8652f7d9d81858345a770e2b6b507840e4c1c7764f

      SHA512

      959da8bbf6084e802ed366de8d240382b8a5ab2f18bc58881f42ecb7a8ed082d0e078b3ad18dbf90ac0a14cd491b5ac8b00cf1f0a266bdb7ebb8d95c5c71cacf

    • C:\Users\Admin\AppData\Local\Temp\hh.exe
      MD5

      4d4c98eca32b14aeb074db34cd0881e4

      SHA1

      92f213d609bba05d41d6941652a88c44936663a4

      SHA256

      4182172a01bdfc08c5cf7e8652f7d9d81858345a770e2b6b507840e4c1c7764f

      SHA512

      959da8bbf6084e802ed366de8d240382b8a5ab2f18bc58881f42ecb7a8ed082d0e078b3ad18dbf90ac0a14cd491b5ac8b00cf1f0a266bdb7ebb8d95c5c71cacf

    • C:\Users\Admin\AppData\Local\Temp\snuvcdsm.exe
      MD5

      053778713819beab3df309df472787cd

      SHA1

      99c7b5827df89b4fafc2b565abed97c58a3c65b8

      SHA256

      f999357a17e672e87fbed66d14ba2bebd6fb04e058a1aae0f0fdc49a797f58fe

      SHA512

      35a00001c718e36e956f49879e453f18f5d6c66bbc6a3e1aad6d5dd1109904539b173c3cad0009bc021d4513a67ae0003282f7d14b7aecaa20e59a22c6ad0ddb

    • C:\Users\Admin\AppData\Local\Temp\snuvcdsm.exe
      MD5

      053778713819beab3df309df472787cd

      SHA1

      99c7b5827df89b4fafc2b565abed97c58a3c65b8

      SHA256

      f999357a17e672e87fbed66d14ba2bebd6fb04e058a1aae0f0fdc49a797f58fe

      SHA512

      35a00001c718e36e956f49879e453f18f5d6c66bbc6a3e1aad6d5dd1109904539b173c3cad0009bc021d4513a67ae0003282f7d14b7aecaa20e59a22c6ad0ddb

    • C:\Users\Admin\AppData\Local\Temp\splwow64.exe
      MD5

      0d8360781e488e250587a17fbefa646c

      SHA1

      29bc9b438efd70defa8fc45a6f8ee524143f6d04

      SHA256

      ebff7d07efda7245192ce6ecd7767578152b515b510c887ca2880a2566071f64

      SHA512

      940a98f282473c6f706783b41b72eccce88620e12db1f91be6425f087284746e6e10d4d9420b5e79e87ec3a2fd595b9fe301576e39a4db6bd3daa4aa93a9042e

    • C:\Users\Admin\AppData\Local\Temp\splwow64.exe
      MD5

      0d8360781e488e250587a17fbefa646c

      SHA1

      29bc9b438efd70defa8fc45a6f8ee524143f6d04

      SHA256

      ebff7d07efda7245192ce6ecd7767578152b515b510c887ca2880a2566071f64

      SHA512

      940a98f282473c6f706783b41b72eccce88620e12db1f91be6425f087284746e6e10d4d9420b5e79e87ec3a2fd595b9fe301576e39a4db6bd3daa4aa93a9042e

    • C:\Users\Admin\AppData\Local\Temp\whysosad
      MD5

      fc3c88c2080884d6c995d48e172fbc4f

      SHA1

      cb1dcc479ad2533f390786b0480f66296b847ad3

      SHA256

      1637ce704a463bd3c91a38aa02d1030107670f91ee3f0dd4fa13d07a77ba2664

      SHA512

      4807d3bd44a3197d1a9dcf709a1e70e1cf3bf71fe1a9fa1479441b598154c282a620208557a4415a34d23ceb4fd32dda41edbb940b46acb2f00c696648703bf1

    • C:\Users\Admin\AppData\Local\Temp\winhlp32.exe
      MD5

      a776e68f497c996788b406a3dc5089eb

      SHA1

      45bf5e512752389fe71f20b64aa344f6ca0cad50

      SHA256

      071e26ddf5323dd9ed6671bcde89df73d78bac2336070e6cb9e3e4b93bde78d1

      SHA512

      02b1234ad37b768b9bcba74daf16e6b45b777f340dac0b64a85166fdd793955e3d7f88a95142b603b198e504ef1173618f840511bcdb70448f71aed19c009073

    • C:\Users\Admin\AppData\Local\Temp\winhlp32.exe
      MD5

      a776e68f497c996788b406a3dc5089eb

      SHA1

      45bf5e512752389fe71f20b64aa344f6ca0cad50

      SHA256

      071e26ddf5323dd9ed6671bcde89df73d78bac2336070e6cb9e3e4b93bde78d1

      SHA512

      02b1234ad37b768b9bcba74daf16e6b45b777f340dac0b64a85166fdd793955e3d7f88a95142b603b198e504ef1173618f840511bcdb70448f71aed19c009073

    • C:\Users\Admin\AppData\Local\Temp\xwizard.cfg
      MD5

      ae8eed5a6b1470aec0e7fece8b0669ef

      SHA1

      ca0e896f90c38f3a8bc679ea14c808726d8ef730

      SHA256

      3f6ca2bc068c8436044daab867f8ff8f75060048b29882cb2ac9fdef1800df9e

      SHA512

      e79d04f4041edb867fd6bdf4485f78352292782d9405ba81888a1bc62f5039cc46c6cc786ba1fd53284baafa7128e0f875390cb573584ed2d03c3b33c7f93eb6

    • C:\Users\Admin\AppData\Local\Temp\xwizard.exe
      MD5

      df991217f1cfadd9acfa56f878da5ee7

      SHA1

      0b03b34cfb2985a840db279778ca828e69813116

      SHA256

      deb1246347ce88e8cdd63a233a64bc2090b839f2d933a3097a2fd8fd913c4112

      SHA512

      175cde9e0def550f6380b4a9feb6845dfddbb641e2455d9d25dc6bfc7ffc08e654ea731946588961a5825dcc45c8b31972454a330fd97d7170f1991a8dac0316

    • C:\Users\Admin\AppData\Local\Temp\xwizard.exe
      MD5

      df991217f1cfadd9acfa56f878da5ee7

      SHA1

      0b03b34cfb2985a840db279778ca828e69813116

      SHA256

      deb1246347ce88e8cdd63a233a64bc2090b839f2d933a3097a2fd8fd913c4112

      SHA512

      175cde9e0def550f6380b4a9feb6845dfddbb641e2455d9d25dc6bfc7ffc08e654ea731946588961a5825dcc45c8b31972454a330fd97d7170f1991a8dac0316

    • memory/1656-135-0x0000000005710000-0x0000000005711000-memory.dmp
      Filesize

      4KB

    • memory/1656-134-0x0000000000370000-0x000000000066C000-memory.dmp
      Filesize

      3.0MB

    • memory/1656-130-0x0000000000370000-0x000000000066C000-memory.dmp
      Filesize

      3.0MB

    • memory/1656-131-0x0000000074760000-0x0000000074F10000-memory.dmp
      Filesize

      7.7MB

    • memory/1656-132-0x0000000005DD0000-0x0000000006374000-memory.dmp
      Filesize

      5.6MB

    • memory/1656-133-0x0000000005A10000-0x0000000005A76000-memory.dmp
      Filesize

      408KB

    • memory/4848-138-0x00000181EB1F0000-0x00000181EB4CA000-memory.dmp
      Filesize

      2.9MB

    • memory/4848-141-0x00000181ED280000-0x00000181ED282000-memory.dmp
      Filesize

      8KB

    • memory/4848-140-0x00000181EEFA0000-0x00000181EF016000-memory.dmp
      Filesize

      472KB

    • memory/4848-146-0x00000181EF130000-0x00000181EF14E000-memory.dmp
      Filesize

      120KB

    • memory/4848-143-0x00000181ED240000-0x00000181ED262000-memory.dmp
      Filesize

      136KB

    • memory/4848-144-0x00000181ED2B0000-0x00000181ED2CA000-memory.dmp
      Filesize

      104KB

    • memory/4848-139-0x00007FFF38300000-0x00007FFF38DC1000-memory.dmp
      Filesize

      10.8MB

    • memory/4848-145-0x00000181ED290000-0x00000181ED298000-memory.dmp
      Filesize

      32KB