Analysis

  • max time kernel
    110s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    14-06-2022 19:48

General

  • Target

    2d51e8839680d32501ca98ea74ccfa56189c28d483968acd8309ea38f6745f7a.exe

  • Size

    628KB

  • MD5

    aa325b98e7e74bd29564c815adf449a8

  • SHA1

    665f7e46049987a8eb666d66d8055ef6721d630e

  • SHA256

    2d51e8839680d32501ca98ea74ccfa56189c28d483968acd8309ea38f6745f7a

  • SHA512

    832cceaab68c7d070eb7ad4e676164dcb283b71e80633621e92e60279cd94f35201dafc62ec8ecce1c2ad8dfa93b68e90b48d46f22c87d3af1c23937847ac146

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d51e8839680d32501ca98ea74ccfa56189c28d483968acd8309ea38f6745f7a.exe
    "C:\Users\Admin\AppData\Local\Temp\2d51e8839680d32501ca98ea74ccfa56189c28d483968acd8309ea38f6745f7a.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\2d51e8839680d32501ca98ea74ccfa56189c28d483968acd8309ea38f6745f7a.exe" "C:\Users\Admin\Desktop\firefox.exe"
      2⤵
        PID:2032
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\System32\explorer.exe" /c, "C:\Users\Admin\Desktop\firefox.exe"
        2⤵
          PID:1168
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1500
        • C:\Users\Admin\Desktop\firefox.exe
          "C:\Users\Admin\Desktop\firefox.exe"
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2020
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            3⤵
            • Accesses Microsoft Outlook profiles
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • outlook_office_path
            • outlook_win_path
            PID:588

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\Desktop\firefox.exe
        Filesize

        628KB

        MD5

        aa325b98e7e74bd29564c815adf449a8

        SHA1

        665f7e46049987a8eb666d66d8055ef6721d630e

        SHA256

        2d51e8839680d32501ca98ea74ccfa56189c28d483968acd8309ea38f6745f7a

        SHA512

        832cceaab68c7d070eb7ad4e676164dcb283b71e80633621e92e60279cd94f35201dafc62ec8ecce1c2ad8dfa93b68e90b48d46f22c87d3af1c23937847ac146

      • C:\Users\Admin\Desktop\firefox.exe
        Filesize

        628KB

        MD5

        aa325b98e7e74bd29564c815adf449a8

        SHA1

        665f7e46049987a8eb666d66d8055ef6721d630e

        SHA256

        2d51e8839680d32501ca98ea74ccfa56189c28d483968acd8309ea38f6745f7a

        SHA512

        832cceaab68c7d070eb7ad4e676164dcb283b71e80633621e92e60279cd94f35201dafc62ec8ecce1c2ad8dfa93b68e90b48d46f22c87d3af1c23937847ac146

      • memory/588-77-0x0000000000080000-0x00000000000B6000-memory.dmp
        Filesize

        216KB

      • memory/588-69-0x0000000000080000-0x00000000000B6000-memory.dmp
        Filesize

        216KB

      • memory/588-75-0x00000000004317BE-mapping.dmp
      • memory/588-73-0x0000000000080000-0x00000000000B6000-memory.dmp
        Filesize

        216KB

      • memory/588-87-0x0000000004965000-0x0000000004976000-memory.dmp
        Filesize

        68KB

      • memory/588-72-0x0000000000080000-0x00000000000B6000-memory.dmp
        Filesize

        216KB

      • memory/588-86-0x0000000000690000-0x000000000069A000-memory.dmp
        Filesize

        40KB

      • memory/588-70-0x0000000000080000-0x00000000000B6000-memory.dmp
        Filesize

        216KB

      • memory/588-84-0x0000000000080000-0x00000000000B6000-memory.dmp
        Filesize

        216KB

      • memory/588-81-0x0000000000080000-0x00000000000B6000-memory.dmp
        Filesize

        216KB

      • memory/588-76-0x0000000000080000-0x00000000000B6000-memory.dmp
        Filesize

        216KB

      • memory/1100-54-0x00000000009D0000-0x0000000000A70000-memory.dmp
        Filesize

        640KB

      • memory/1100-55-0x00000000002F0000-0x000000000030A000-memory.dmp
        Filesize

        104KB

      • memory/1100-56-0x00000000762C1000-0x00000000762C3000-memory.dmp
        Filesize

        8KB

      • memory/1168-60-0x000000006FF61000-0x000000006FF63000-memory.dmp
        Filesize

        8KB

      • memory/1168-58-0x0000000000000000-mapping.dmp
      • memory/1500-61-0x000007FEFC111000-0x000007FEFC113000-memory.dmp
        Filesize

        8KB

      • memory/2020-68-0x0000000000286000-0x0000000000289000-memory.dmp
        Filesize

        12KB

      • memory/2020-67-0x0000000000286000-0x0000000000289000-memory.dmp
        Filesize

        12KB

      • memory/2020-65-0x00000000002F0000-0x0000000000390000-memory.dmp
        Filesize

        640KB

      • memory/2020-63-0x0000000000000000-mapping.dmp
      • memory/2032-57-0x0000000000000000-mapping.dmp