Analysis

  • max time kernel
    91s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    14-06-2022 19:48

General

  • Target

    2d51e8839680d32501ca98ea74ccfa56189c28d483968acd8309ea38f6745f7a.exe

  • Size

    628KB

  • MD5

    aa325b98e7e74bd29564c815adf449a8

  • SHA1

    665f7e46049987a8eb666d66d8055ef6721d630e

  • SHA256

    2d51e8839680d32501ca98ea74ccfa56189c28d483968acd8309ea38f6745f7a

  • SHA512

    832cceaab68c7d070eb7ad4e676164dcb283b71e80633621e92e60279cd94f35201dafc62ec8ecce1c2ad8dfa93b68e90b48d46f22c87d3af1c23937847ac146

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d51e8839680d32501ca98ea74ccfa56189c28d483968acd8309ea38f6745f7a.exe
    "C:\Users\Admin\AppData\Local\Temp\2d51e8839680d32501ca98ea74ccfa56189c28d483968acd8309ea38f6745f7a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3928
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\2d51e8839680d32501ca98ea74ccfa56189c28d483968acd8309ea38f6745f7a.exe" "C:\Users\Admin\Desktop\firefox.exe"
      2⤵
        PID:4664
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\System32\explorer.exe" /c, "C:\Users\Admin\Desktop\firefox.exe"
        2⤵
          PID:3328
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:3236
        • C:\Users\Admin\Desktop\firefox.exe
          "C:\Users\Admin\Desktop\firefox.exe"
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2024
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            3⤵
            • Accesses Microsoft Outlook profiles
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • outlook_office_path
            • outlook_win_path
            PID:4360

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\Desktop\firefox.exe
        Filesize

        628KB

        MD5

        aa325b98e7e74bd29564c815adf449a8

        SHA1

        665f7e46049987a8eb666d66d8055ef6721d630e

        SHA256

        2d51e8839680d32501ca98ea74ccfa56189c28d483968acd8309ea38f6745f7a

        SHA512

        832cceaab68c7d070eb7ad4e676164dcb283b71e80633621e92e60279cd94f35201dafc62ec8ecce1c2ad8dfa93b68e90b48d46f22c87d3af1c23937847ac146

      • C:\Users\Admin\Desktop\firefox.exe
        Filesize

        628KB

        MD5

        aa325b98e7e74bd29564c815adf449a8

        SHA1

        665f7e46049987a8eb666d66d8055ef6721d630e

        SHA256

        2d51e8839680d32501ca98ea74ccfa56189c28d483968acd8309ea38f6745f7a

        SHA512

        832cceaab68c7d070eb7ad4e676164dcb283b71e80633621e92e60279cd94f35201dafc62ec8ecce1c2ad8dfa93b68e90b48d46f22c87d3af1c23937847ac146

      • memory/2024-140-0x0000000006510000-0x00000000065AC000-memory.dmp
        Filesize

        624KB

      • memory/2024-142-0x0000000000F02000-0x0000000000F07000-memory.dmp
        Filesize

        20KB

      • memory/2024-145-0x0000000000F02000-0x0000000000F07000-memory.dmp
        Filesize

        20KB

      • memory/2024-136-0x0000000000000000-mapping.dmp
      • memory/2024-144-0x0000000000F02000-0x0000000000F07000-memory.dmp
        Filesize

        20KB

      • memory/2024-138-0x0000000000F02000-0x0000000000F07000-memory.dmp
        Filesize

        20KB

      • memory/2024-139-0x0000000000F02000-0x0000000000F07000-memory.dmp
        Filesize

        20KB

      • memory/2024-143-0x0000000000F02000-0x0000000000F07000-memory.dmp
        Filesize

        20KB

      • memory/3328-134-0x0000000000000000-mapping.dmp
      • memory/3928-131-0x0000000005D40000-0x00000000062E4000-memory.dmp
        Filesize

        5.6MB

      • memory/3928-130-0x0000000000E20000-0x0000000000EC0000-memory.dmp
        Filesize

        640KB

      • memory/3928-132-0x0000000005870000-0x0000000005902000-memory.dmp
        Filesize

        584KB

      • memory/4360-141-0x0000000000000000-mapping.dmp
      • memory/4360-147-0x0000000000760000-0x0000000000796000-memory.dmp
        Filesize

        216KB

      • memory/4360-148-0x00000000058C0000-0x0000000005926000-memory.dmp
        Filesize

        408KB

      • memory/4360-149-0x0000000006730000-0x0000000006780000-memory.dmp
        Filesize

        320KB

      • memory/4360-150-0x0000000006210000-0x000000000621A000-memory.dmp
        Filesize

        40KB

      • memory/4664-133-0x0000000000000000-mapping.dmp