Analysis

  • max time kernel
    157s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    31-05-2022 03:38

General

  • Target

    0708fcbdebc099bf02735c28531ddeb4cefba407766d06fe2b46dcfb42bf3c39.exe

  • Size

    1021KB

  • MD5

    913ee6857d950457f663347327fb6d41

  • SHA1

    2e821ce49f1b9423e565ab637bc341e07b7ca01d

  • SHA256

    0708fcbdebc099bf02735c28531ddeb4cefba407766d06fe2b46dcfb42bf3c39

  • SHA512

    e1eb719afa89f726992ca0b23ed18b3c9e77ce14679ef000f79509638e242db476d7bfa1d6cf038bd7776292c4e07dadc03149fca25e294f3114519c2fcf7516

Score
9/10

Malware Config

Signatures

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0708fcbdebc099bf02735c28531ddeb4cefba407766d06fe2b46dcfb42bf3c39.exe
    "C:\Users\Admin\AppData\Local\Temp\0708fcbdebc099bf02735c28531ddeb4cefba407766d06fe2b46dcfb42bf3c39.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PDKzBiCLVdvAV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3EBA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3856
    • C:\Users\Admin\AppData\Local\Temp\0708fcbdebc099bf02735c28531ddeb4cefba407766d06fe2b46dcfb42bf3c39.exe
      "C:\Users\Admin\AppData\Local\Temp\0708fcbdebc099bf02735c28531ddeb4cefba407766d06fe2b46dcfb42bf3c39.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1888
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp89CC.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2604
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp920B.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:924

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\0708fcbdebc099bf02735c28531ddeb4cefba407766d06fe2b46dcfb42bf3c39.exe.log

    Filesize

    500B

    MD5

    f3bfbe5958adfc86cc0ea0a8317ea113

    SHA1

    3bf76848af2edafcacee5f9fb6a06b35a6724015

    SHA256

    598715cafd950c881e4fe318430b5830e95781f2093baa22f124cfad03320874

    SHA512

    873fb9861d615ec3298ccba8231ea3f2a22f2050fe68fea1a6948987942c04f6b40f0b92d5e59f6971cdb429b67877ac2e3cfc953949a0140e03c6cdb8a1139d

  • C:\Users\Admin\AppData\Local\Temp\tmp3EBA.tmp

    Filesize

    1KB

    MD5

    db9f5eaaf1738aaf24824db51f97769d

    SHA1

    411ac50c7f3215545ee7d0ac86f9eb84ae05170e

    SHA256

    432b5880b74398dfec3c6dd78c5e58d96345b08273fb99d00d10ebb51b05b081

    SHA512

    8101fdff2dfdbc9723d5e938bc82591b7eed273df3b0f7747d3facb72823b7b69a8f5e0db1c8b4c7af42424399aeb01a9d2cc2fd2778709ba6e8bd5264284418

  • C:\Users\Admin\AppData\Local\Temp\tmp89CC.tmp

    Filesize

    4KB

    MD5

    e64c42bc217d551e4168a94182323359

    SHA1

    76937b2d460a61e91393dc198b277c4171b11fd8

    SHA256

    9bf4040d8495d226d2fa94cc117181a753d36197a944e73c9f02186bc3d93454

    SHA512

    c1ff859dcd080e7c77a594c81b9e3068ac899db2b7ccb2c3672e988f5a616b292bc7feaabcd4d4966c41fa28584a5458be60cd7edc661d2d4f9de0520b5f52c9

  • memory/924-156-0x0000000000000000-mapping.dmp

  • memory/924-157-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/924-159-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/924-160-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1284-134-0x0000000073B20000-0x0000000074620000-memory.dmp

    Filesize

    11.0MB

  • memory/1284-135-0x0000000073290000-0x0000000073A38000-memory.dmp

    Filesize

    7.7MB

  • memory/1284-133-0x0000000074D20000-0x00000000752D1000-memory.dmp

    Filesize

    5.7MB

  • memory/1284-141-0x0000000074D20000-0x00000000752D1000-memory.dmp

    Filesize

    5.7MB

  • memory/1284-132-0x0000000073290000-0x0000000073A38000-memory.dmp

    Filesize

    7.7MB

  • memory/1284-143-0x0000000073B20000-0x0000000074620000-memory.dmp

    Filesize

    11.0MB

  • memory/1284-145-0x0000000073290000-0x0000000073A38000-memory.dmp

    Filesize

    7.7MB

  • memory/1284-130-0x0000000074D20000-0x00000000752D1000-memory.dmp

    Filesize

    5.7MB

  • memory/1284-131-0x0000000073B20000-0x0000000074620000-memory.dmp

    Filesize

    11.0MB

  • memory/1888-144-0x0000000073B20000-0x0000000074620000-memory.dmp

    Filesize

    11.0MB

  • memory/1888-148-0x0000000073290000-0x0000000073A38000-memory.dmp

    Filesize

    7.7MB

  • memory/1888-147-0x0000000073B20000-0x0000000074620000-memory.dmp

    Filesize

    11.0MB

  • memory/1888-146-0x0000000074D20000-0x00000000752D1000-memory.dmp

    Filesize

    5.7MB

  • memory/1888-142-0x0000000074D20000-0x00000000752D1000-memory.dmp

    Filesize

    5.7MB

  • memory/1888-138-0x0000000000000000-mapping.dmp

  • memory/1888-161-0x0000000073290000-0x0000000073A38000-memory.dmp

    Filesize

    7.7MB

  • memory/2604-149-0x0000000000000000-mapping.dmp

  • memory/2604-150-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/2604-152-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/2604-153-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/2604-154-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/3856-136-0x0000000000000000-mapping.dmp