Analysis

  • max time kernel
    141s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-06-2022 19:43

General

  • Target

    2fa3267ec3e2208337c09227702d4ab3ec4c230ead81c4aa88d05512825df526.exe

  • Size

    1008KB

  • MD5

    475dd897c919392ac240d9281397d4c6

  • SHA1

    fc9bae14ae0a6270fa9c46af61ae796f4464cf4d

  • SHA256

    2fa3267ec3e2208337c09227702d4ab3ec4c230ead81c4aa88d05512825df526

  • SHA512

    40e2ac523bc51203e2c7485791bb576bd772f6d639c32d78c2d51ebcd7e819c0915b5008aa499ec7248a8f3585ddf765612085c45d627d3ea58a6233394f83fc

Score
9/10

Malware Config

Signatures

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2fa3267ec3e2208337c09227702d4ab3ec4c230ead81c4aa88d05512825df526.exe
    "C:\Users\Admin\AppData\Local\Temp\2fa3267ec3e2208337c09227702d4ab3ec4c230ead81c4aa88d05512825df526.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1564
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zbXUbBOZP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp37B9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3352
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4480
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp7FCF.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2316
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp87DE.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:4152

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp37B9.tmp
    Filesize

    1KB

    MD5

    8b4cb1d2a6fe54b22f64a69270e4f863

    SHA1

    3b073e41dbdeff4c004d361255fee28107e117b4

    SHA256

    9635d5671300066e8f5c1b8b443848ad0553f4153084d79f7990e27c7dbedac5

    SHA512

    1a31b6c81db7f81ce2f7d0d45a135a62db70f08954cc70329166d63ea358ae0211f04fc0bd9bc86d5465eb54d2ddadf2993f57da046f513f28902d683330e943

  • C:\Users\Admin\AppData\Local\Temp\tmp7FCF.tmp
    Filesize

    4KB

    MD5

    92b3d04dbcf7aa8eabb0096c55624068

    SHA1

    04a3b14a8f16bdd8a67f1b5d6be8c3db79c766c7

    SHA256

    84e388e2bbff6a229d99df8d7e0558e46e793106c2f3bb290c6acc06fe31fe9c

    SHA512

    fbd6a298b66e2117f68028cdf9fa1b3e441f87fa8a052ce1be628ae65116d5b2953cdc8117dce57e86475a75412b1a85f431eb0da6dd788ec5312d34ff71f9d1

  • memory/1564-137-0x00000000745D0000-0x0000000074B81000-memory.dmp
    Filesize

    5.7MB

  • memory/1564-132-0x00000000745D0000-0x0000000074B81000-memory.dmp
    Filesize

    5.7MB

  • memory/1564-131-0x00000000745D0000-0x0000000074B81000-memory.dmp
    Filesize

    5.7MB

  • memory/2316-145-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2316-140-0x0000000000000000-mapping.dmp
  • memory/2316-141-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2316-143-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2316-144-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/3352-133-0x0000000000000000-mapping.dmp
  • memory/4152-147-0x0000000000000000-mapping.dmp
  • memory/4152-148-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4152-150-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4152-151-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4480-138-0x00000000745D0000-0x0000000074B81000-memory.dmp
    Filesize

    5.7MB

  • memory/4480-139-0x00000000745D0000-0x0000000074B81000-memory.dmp
    Filesize

    5.7MB

  • memory/4480-135-0x0000000000000000-mapping.dmp