Analysis

  • max time kernel
    134s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 20:29

General

  • Target

    384c5d99a6f0aa725ef0eeb276ed09c294ab862f6d33b150c8ae46fe5c498106.exe

  • Size

    1.1MB

  • MD5

    86f00aea35a44ee5effb7f8d9766f55d

  • SHA1

    e2b1a4d348c0d70e38f26a49d3b7c164a81f0db7

  • SHA256

    384c5d99a6f0aa725ef0eeb276ed09c294ab862f6d33b150c8ae46fe5c498106

  • SHA512

    04000df06f7578a6d9eed12bce5e9f252749baf841946becb2f9fd69a28aaba96ccbe96555779d8f33c5d1b9ba16ab63bec9378d7560f3c723e0be9d51ab9eb6

Score
9/10

Malware Config

Signatures

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\384c5d99a6f0aa725ef0eeb276ed09c294ab862f6d33b150c8ae46fe5c498106.exe
    "C:\Users\Admin\AppData\Local\Temp\384c5d99a6f0aa725ef0eeb276ed09c294ab862f6d33b150c8ae46fe5c498106.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4300
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EmceDuYQyc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp99A0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3692
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5116
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpC98A.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1936
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpCDB1.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1440

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp99A0.tmp
    Filesize

    1KB

    MD5

    d77df18af916bf7cbcce578ae623c94e

    SHA1

    b18fb459f7bdb3375bba7f7c5f07cfbb6f60a430

    SHA256

    9d46e8e2405f51d94310ca1243e8cc453f45394d081168d29a05db45eb796f51

    SHA512

    5fbb332fc62a6f1885d66b789f06e79373e5554798380d9080521a8b838477456cef22b4fcd0b013dae06eabc3a9a35706a2b3410cb2020288b28aa0310ea08d

  • C:\Users\Admin\AppData\Local\Temp\tmpC98A.tmp
    Filesize

    4KB

    MD5

    bdf65f70610625cc771c5cc7ce168c7d

    SHA1

    a8829b1c071ed0521d11925a98468c12a53a03b8

    SHA256

    b66236dd86f140ca02db0c296e45032b272de2895c4f047a562e73bc8395dba5

    SHA512

    add2db50b0440b07ecc48a5fde7f0b72e84b76f11ea060944afa28ddd03791e6adb3bfca704254131fb3f591f484b37f7276fab96b0c4776a27cb526bcf5f3a4

  • memory/1440-150-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1440-149-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1440-147-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1440-146-0x0000000000000000-mapping.dmp
  • memory/1936-144-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1936-139-0x0000000000000000-mapping.dmp
  • memory/1936-140-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1936-142-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1936-143-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/3692-132-0x0000000000000000-mapping.dmp
  • memory/4300-130-0x0000000074AF0000-0x00000000750A1000-memory.dmp
    Filesize

    5.7MB

  • memory/4300-137-0x0000000074AF0000-0x00000000750A1000-memory.dmp
    Filesize

    5.7MB

  • memory/4300-131-0x0000000074AF0000-0x00000000750A1000-memory.dmp
    Filesize

    5.7MB

  • memory/5116-138-0x0000000074AF0000-0x00000000750A1000-memory.dmp
    Filesize

    5.7MB

  • memory/5116-136-0x0000000074AF0000-0x00000000750A1000-memory.dmp
    Filesize

    5.7MB

  • memory/5116-134-0x0000000000000000-mapping.dmp