Analysis

  • max time kernel
    187s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    12-06-2022 11:49

General

  • Target

    20a7fb02f6d9a82fbae89fccdf1823ae1fdb36218671a04a39018f2b00149cbb.exe

  • Size

    851KB

  • MD5

    163a1119b9d3d5a129550b6be32c7001

  • SHA1

    28474f91b0380276891707f702715a399e9c2acc

  • SHA256

    20a7fb02f6d9a82fbae89fccdf1823ae1fdb36218671a04a39018f2b00149cbb

  • SHA512

    bc0c57ac5010b4917abb44889881c61d1ab9185702737a9705739566558f676c5338e5da9111956e5abb9c0dbf0cd59309f1bfb2c627186ed149eb4d8b64e4c7

Score
9/10

Malware Config

Signatures

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\20a7fb02f6d9a82fbae89fccdf1823ae1fdb36218671a04a39018f2b00149cbb.exe
    "C:\Users\Admin\AppData\Local\Temp\20a7fb02f6d9a82fbae89fccdf1823ae1fdb36218671a04a39018f2b00149cbb.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3844
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\COcVblveTOy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA65D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2704
    • C:\Users\Admin\AppData\Local\Temp\20a7fb02f6d9a82fbae89fccdf1823ae1fdb36218671a04a39018f2b00149cbb.exe
      "C:\Users\Admin\AppData\Local\Temp\20a7fb02f6d9a82fbae89fccdf1823ae1fdb36218671a04a39018f2b00149cbb.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1236
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp2699.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2928
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp4482.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:3872

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2699.tmp
    Filesize

    4KB

    MD5

    a44410c464bc23ac615f732de976447c

    SHA1

    e13bb8bfa077dd78dda795b3c21750f217ba4d36

    SHA256

    a1a6fab77bd9c6713b610b41cb025ba806b8fd64fb80b862e1c44ab2277545a6

    SHA512

    15e8af0f65161d9ffe068f10083bb2aebfa9be89a36ca6816853f05b58dd05ea46c5abd2f306a354b6ce9eeab20f26a900c6cf3233553bacf168dcbefb79e31a

  • C:\Users\Admin\AppData\Local\Temp\tmpA65D.tmp
    Filesize

    1KB

    MD5

    7d843be157f666f7b3dc86fdd53d682f

    SHA1

    934876dafd690e3fb74dfdda635ade33729e5381

    SHA256

    71431dcdc96babe0885e62da27ec99a1096409c80e2a982e71571d69b6171116

    SHA512

    3bda3456698bad6dfbbcc2c441a76c4db96d21ad80f99778539c703396970ac9aae40db6c399ed56ea6c91194a102f9dfdbbec4df60a09a0843ed55f0ff3a9d5

  • memory/1236-137-0x0000000074960000-0x0000000074F11000-memory.dmp
    Filesize

    5.7MB

  • memory/1236-134-0x0000000000000000-mapping.dmp
  • memory/1236-138-0x0000000074960000-0x0000000074F11000-memory.dmp
    Filesize

    5.7MB

  • memory/2704-132-0x0000000000000000-mapping.dmp
  • memory/2928-139-0x0000000000000000-mapping.dmp
  • memory/2928-140-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/2928-142-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/2928-143-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/2928-144-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/3844-136-0x0000000074960000-0x0000000074F11000-memory.dmp
    Filesize

    5.7MB

  • memory/3844-130-0x0000000074960000-0x0000000074F11000-memory.dmp
    Filesize

    5.7MB

  • memory/3844-131-0x0000000074960000-0x0000000074F11000-memory.dmp
    Filesize

    5.7MB

  • memory/3872-146-0x0000000000000000-mapping.dmp
  • memory/3872-147-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3872-149-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3872-150-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB