Analysis

  • max time kernel
    152s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-05-2022 01:13

General

  • Target

    075b515824de45bbebe2b0628f13e43610153e61b856e574e8c74f932252646f.exe

  • Size

    780KB

  • MD5

    0e50f51a99fddf6f80bbd0e400878953

  • SHA1

    eaa2ee583be2aa1f811606560a33185108e1ce5b

  • SHA256

    075b515824de45bbebe2b0628f13e43610153e61b856e574e8c74f932252646f

  • SHA512

    423bffac9448bd026309f0cbdf184347b856cfe0056df4749ec29b29bc3af8d3c2ade099e5b9bd2f7f61477aa5debdf3524bef3ea3ac5d90d7f5567f63edc639

Score
9/10

Malware Config

Signatures

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\075b515824de45bbebe2b0628f13e43610153e61b856e574e8c74f932252646f.exe
    "C:\Users\Admin\AppData\Local\Temp\075b515824de45bbebe2b0628f13e43610153e61b856e574e8c74f932252646f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2828
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UrBEsDtW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAF0C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2056
    • C:\Users\Admin\AppData\Local\Temp\075b515824de45bbebe2b0628f13e43610153e61b856e574e8c74f932252646f.exe
      "C:\Users\Admin\AppData\Local\Temp\075b515824de45bbebe2b0628f13e43610153e61b856e574e8c74f932252646f.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3148
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpF627.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4168
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp128A.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:4604

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\075b515824de45bbebe2b0628f13e43610153e61b856e574e8c74f932252646f.exe.log

    Filesize

    500B

    MD5

    f3bfbe5958adfc86cc0ea0a8317ea113

    SHA1

    3bf76848af2edafcacee5f9fb6a06b35a6724015

    SHA256

    598715cafd950c881e4fe318430b5830e95781f2093baa22f124cfad03320874

    SHA512

    873fb9861d615ec3298ccba8231ea3f2a22f2050fe68fea1a6948987942c04f6b40f0b92d5e59f6971cdb429b67877ac2e3cfc953949a0140e03c6cdb8a1139d

  • C:\Users\Admin\AppData\Local\Temp\tmpAF0C.tmp

    Filesize

    1KB

    MD5

    ca2071fe177545c6cb09d6f755b23b0c

    SHA1

    a4bdd1670e2345a11390c4b185aba6939785a02f

    SHA256

    6c42b0fe8ddad12afabdf00ec6dc191be50ac8b82b3c2ce70b462479c4d855d9

    SHA512

    685d3118a861421fbf653f180e2f51c6937aea2c03758f37ef3439e6063f02aba15d5b6cff76f2f63da7c28920856a0c0af07bb5bc89581afe62dd6099f765c3

  • C:\Users\Admin\AppData\Local\Temp\tmpF627.tmp

    Filesize

    4KB

    MD5

    92b3d04dbcf7aa8eabb0096c55624068

    SHA1

    04a3b14a8f16bdd8a67f1b5d6be8c3db79c766c7

    SHA256

    84e388e2bbff6a229d99df8d7e0558e46e793106c2f3bb290c6acc06fe31fe9c

    SHA512

    fbd6a298b66e2117f68028cdf9fa1b3e441f87fa8a052ce1be628ae65116d5b2953cdc8117dce57e86475a75412b1a85f431eb0da6dd788ec5312d34ff71f9d1

  • memory/2056-131-0x0000000000000000-mapping.dmp

  • memory/2828-130-0x0000000074A60000-0x0000000075011000-memory.dmp

    Filesize

    5.7MB

  • memory/3148-133-0x0000000000000000-mapping.dmp

  • memory/3148-136-0x0000000074A60000-0x0000000075011000-memory.dmp

    Filesize

    5.7MB

  • memory/4168-138-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/4168-137-0x0000000000000000-mapping.dmp

  • memory/4168-141-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/4168-140-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/4604-144-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/4604-146-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/4604-143-0x0000000000000000-mapping.dmp

  • memory/4604-147-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB