Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 11:33

General

  • Target

    394cd260cc47de7abe82ca4b1550ebaedff135f1fa54a7bd08d90daaf0b5029d.exe

  • Size

    1003KB

  • MD5

    fe7de48b723ed61311e48739b0ba0a55

  • SHA1

    aa414c49c999dcd6e780b41857aa1400a5e8515c

  • SHA256

    394cd260cc47de7abe82ca4b1550ebaedff135f1fa54a7bd08d90daaf0b5029d

  • SHA512

    a07ab74c2c95534b94e38175baba43b50794370866b8e0208553d3d4f6939ae8b1277234b366318264d1cff71cfaf5aa040f28cf292ad8d4320876a920d8deb1

Score
9/10

Malware Config

Signatures

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\394cd260cc47de7abe82ca4b1550ebaedff135f1fa54a7bd08d90daaf0b5029d.exe
    "C:\Users\Admin\AppData\Local\Temp\394cd260cc47de7abe82ca4b1550ebaedff135f1fa54a7bd08d90daaf0b5029d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3916
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NRcFsQIDWBp" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3AA7.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3132
    • C:\Users\Admin\AppData\Local\Temp\394cd260cc47de7abe82ca4b1550ebaedff135f1fa54a7bd08d90daaf0b5029d.exe
      "C:\Users\Admin\AppData\Local\Temp\394cd260cc47de7abe82ca4b1550ebaedff135f1fa54a7bd08d90daaf0b5029d.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp73C8.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3572
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp7800.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:232

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3AA7.tmp
    Filesize

    1KB

    MD5

    1d6665ef55db204e131f73a7b96b45eb

    SHA1

    37462c452d48014204c0fb265f31f171e06cf592

    SHA256

    aaf4c4e0807466f736dc4d5b48566440b351640af27e0fd058ea750c662f4d21

    SHA512

    68a6ad91b264c7127ff427a75ca3d6a1c630f4eb0fa2eb86603fa75a05cb859341848cccfe0fb362ea5ddc463808e6f345d733c6b4b9a3b99b781e548707c47a

  • C:\Users\Admin\AppData\Local\Temp\tmp73C8.tmp
    Filesize

    4KB

    MD5

    92b3d04dbcf7aa8eabb0096c55624068

    SHA1

    04a3b14a8f16bdd8a67f1b5d6be8c3db79c766c7

    SHA256

    84e388e2bbff6a229d99df8d7e0558e46e793106c2f3bb290c6acc06fe31fe9c

    SHA512

    fbd6a298b66e2117f68028cdf9fa1b3e441f87fa8a052ce1be628ae65116d5b2953cdc8117dce57e86475a75412b1a85f431eb0da6dd788ec5312d34ff71f9d1

  • memory/232-150-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/232-149-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/232-147-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/232-146-0x0000000000000000-mapping.dmp
  • memory/2004-134-0x0000000000000000-mapping.dmp
  • memory/2004-137-0x0000000074C20000-0x00000000751D1000-memory.dmp
    Filesize

    5.7MB

  • memory/2004-138-0x0000000074C20000-0x00000000751D1000-memory.dmp
    Filesize

    5.7MB

  • memory/3132-132-0x0000000000000000-mapping.dmp
  • memory/3572-139-0x0000000000000000-mapping.dmp
  • memory/3572-143-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/3572-144-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/3572-142-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/3572-140-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/3916-130-0x0000000074C20000-0x00000000751D1000-memory.dmp
    Filesize

    5.7MB

  • memory/3916-136-0x0000000074C20000-0x00000000751D1000-memory.dmp
    Filesize

    5.7MB

  • memory/3916-131-0x0000000074C20000-0x00000000751D1000-memory.dmp
    Filesize

    5.7MB