Analysis

  • max time kernel
    141s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    05-07-2022 11:14

General

  • Target

    Obfuscated Name.exe

  • Size

    4.5MB

  • MD5

    3f79ad2fe372116f5d14e0853436fc13

  • SHA1

    6ed54b09f1b43923505700c5ae1de4eeed1d39f8

  • SHA256

    d8f2fda07b89045e5be74831d2bcba51e70a3d918416ed7aae1ed0351f94e3a7

  • SHA512

    c16592008e8f8ecc6fe8fd66a84b86c3ee2a08bab5b6486ef3122066cbfe0ac9060d81f2a27c9d6e700dc589d8a2e6ffa3b2657c7e9e300bda1a2ee07e4e7da7

Score
9/10

Malware Config

Signatures

  • NirSoft WebBrowserPassView 6 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 12 IoCs
  • Executes dropped EXE 6 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Obfuscated Name.exe
    "C:\Users\Admin\AppData\Local\Temp\Obfuscated Name.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:992
    • C:\Users\Admin\AppData\Local\Temp\RtkBtManServ.exe
      "C:\Users\Admin\AppData\Local\Temp\RtkBtManServ.exe" ZhXl39BlhP84+Y4kurA8wpehxxqA0X22IMYZ6Vpiqs7JJaJgCMao8GjfJjqAQZOqqwOJyIPrq57EHYfCQ8fcQywOB0wMEfMsKDwx4jKYn9N12E28qe6BWBwSJxhFwvd6PnnBm19FRR6k7LcC+CtBiymULLfi0e2VpR/xoaoe1Hg=
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3456
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\compile.vbs"
        3⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:2348
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c compile.bat
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1500
          • C:\Users\Admin\AppData\Local\Temp\snuvcdsm.exe
            C:\Users\Admin\AppData\Local\Temp\snuvcdsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\Admin_Passwords.txt"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3676
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\compile.vbs"
        3⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:2004
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c compile.bat
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4012
          • C:\Users\Admin\AppData\Local\Temp\winhlp32.exe
            C:\Users\Admin\AppData\Local\Temp\winhlp32.exe /stext "C:\Users\Admin\AppData\Local\Temp\Cookies1"
            5⤵
            • Executes dropped EXE
            PID:4296
          • C:\Users\Admin\AppData\Local\Temp\splwow64.exe
            C:\Users\Admin\AppData\Local\Temp\splwow64.exe /stext "C:\Users\Admin\AppData\Local\Temp\Cookies2"
            5⤵
            • Executes dropped EXE
            PID:4884
          • C:\Users\Admin\AppData\Local\Temp\hh.exe
            C:\Users\Admin\AppData\Local\Temp\hh.exe /stext "C:\Users\Admin\AppData\Local\Temp\Cookies3"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4300
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\compile.vbs"
        3⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:1312
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c compile.bat
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2896
          • C:\Users\Admin\AppData\Local\Temp\xwizard.exe
            C:\Users\Admin\AppData\Local\Temp\xwizard.exe /stext "C:\Users\Admin\AppData\Local\Temp\Admin_History.txt"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:384
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\RtkBtManServ.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3392
        • C:\Windows\SysWOW64\choice.exe
          choice /C Y /N /D Y /T 3
          4⤵
            PID:5064

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Admin_History.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Local\Temp\Admin_Passwords.txt
      Filesize

      4KB

      MD5

      92b3d04dbcf7aa8eabb0096c55624068

      SHA1

      04a3b14a8f16bdd8a67f1b5d6be8c3db79c766c7

      SHA256

      84e388e2bbff6a229d99df8d7e0558e46e793106c2f3bb290c6acc06fe31fe9c

      SHA512

      fbd6a298b66e2117f68028cdf9fa1b3e441f87fa8a052ce1be628ae65116d5b2953cdc8117dce57e86475a75412b1a85f431eb0da6dd788ec5312d34ff71f9d1

    • C:\Users\Admin\AppData\Local\Temp\Cookies1
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Local\Temp\Cookies3
      Filesize

      10KB

      MD5

      9d2d70bd3e43c493aeb0bfb68d6362a5

      SHA1

      d15ceb89d63e1df857e0ce852d8c13049d98820f

      SHA256

      f445a1a43b07c949c237aa43dc7f1246caf23b8e121e6f78c29a0992e8f80a9e

      SHA512

      e62931ec3af974d95835e08bf126fc29939b22e6c08dce0e32b47f1acfced7632e52f60e79f802a23b3630eb82c2ccbe619e1849732556327fb692df37266b51

    • C:\Users\Admin\AppData\Local\Temp\RtkBtManServ.exe
      Filesize

      4.4MB

      MD5

      3405f654559010ca2ae38d786389f0f1

      SHA1

      8ac5552c64dfc3ccf0c678f6f946ee23719cf43d

      SHA256

      bc1364d8e68f515f9f35a6b41c11a649b1f514302eb01812c68c9a95a3198b30

      SHA512

      cb1e5ffed2ab86502ea4236383e9a4211a14b1abda13babbcceea67700c5746b37b4da6e45e10196eb76fa1e6959e71f19c6827466a54df1d5ba5ad2e16fc05b

    • C:\Users\Admin\AppData\Local\Temp\RtkBtManServ.exe
      Filesize

      4.4MB

      MD5

      3405f654559010ca2ae38d786389f0f1

      SHA1

      8ac5552c64dfc3ccf0c678f6f946ee23719cf43d

      SHA256

      bc1364d8e68f515f9f35a6b41c11a649b1f514302eb01812c68c9a95a3198b30

      SHA512

      cb1e5ffed2ab86502ea4236383e9a4211a14b1abda13babbcceea67700c5746b37b4da6e45e10196eb76fa1e6959e71f19c6827466a54df1d5ba5ad2e16fc05b

    • C:\Users\Admin\AppData\Local\Temp\compile.bat
      Filesize

      74B

      MD5

      808099bfbd62ec04f0ed44959bbc6160

      SHA1

      f4b6853d958c2c4416f6e4a5be8a11d86f64c023

      SHA256

      f465a1bd2f9a3efcf0589f0b1c234d285f2bebf7416b324271d987a282915ca8

      SHA512

      e4f75253a402f0f5d5c651cde045757dad0d4312be023fabf279d7c053fde6ba63cf387551a0451585a87f929634e0bfa73a06dac85ecd1bb5bc0b72bb98e1f0

    • C:\Users\Admin\AppData\Local\Temp\compile.bat
      Filesize

      156B

      MD5

      eb51755b637423154d1341c6ee505f50

      SHA1

      d71d27e283b26e75e58c0d02f91d91a2e914c959

      SHA256

      db903aae119dc795581080a528ba04286be11be7e9d417305d77123545fbf0f9

      SHA512

      e23463fe0a3719c2700826b55f375f60e5e67f3e432aa8e90c5afc8f449fc635aa4c031f9b6fa71344a8da9542585b74e4c812383043868a10a1065d477acee5

    • C:\Users\Admin\AppData\Local\Temp\compile.bat
      Filesize

      71B

      MD5

      91128da441ad667b8c54ebeadeca7525

      SHA1

      24b5c77fb68db64cba27c338e4373a455111a8cc

      SHA256

      50801c4db374acec11831bf7602cd2635bc8964800c67217b25683dce4a45873

      SHA512

      bd2a8bc4458b1bc85c5a59db872278197bb0a2a2086a1a9aa5b6b876965b9f5586959171f334237588cc6b0f9643f580db2e959f82e451f4a3043a27e4a95cdd

    • C:\Users\Admin\AppData\Local\Temp\compile.vbs
      Filesize

      265B

      MD5

      ca906422a558f4bc9e471709f62ec1a9

      SHA1

      e3da070007fdeae52779964df6f71fcb697ffb06

      SHA256

      abf09cb96f4c04a1d2d2bfd7184da63dd79c2109b1a768ca5dae4265def39eee

      SHA512

      661d4b4130ba12281527db418f71b7213dab62931806e2bd48690cfaed65b8a2859e5b161eaa4152d5a18babb54d6c2203f4ef5e3a1153c468d67703fd79f66b

    • C:\Users\Admin\AppData\Local\Temp\compile.vbs
      Filesize

      265B

      MD5

      ca906422a558f4bc9e471709f62ec1a9

      SHA1

      e3da070007fdeae52779964df6f71fcb697ffb06

      SHA256

      abf09cb96f4c04a1d2d2bfd7184da63dd79c2109b1a768ca5dae4265def39eee

      SHA512

      661d4b4130ba12281527db418f71b7213dab62931806e2bd48690cfaed65b8a2859e5b161eaa4152d5a18babb54d6c2203f4ef5e3a1153c468d67703fd79f66b

    • C:\Users\Admin\AppData\Local\Temp\compile.vbs
      Filesize

      265B

      MD5

      ca906422a558f4bc9e471709f62ec1a9

      SHA1

      e3da070007fdeae52779964df6f71fcb697ffb06

      SHA256

      abf09cb96f4c04a1d2d2bfd7184da63dd79c2109b1a768ca5dae4265def39eee

      SHA512

      661d4b4130ba12281527db418f71b7213dab62931806e2bd48690cfaed65b8a2859e5b161eaa4152d5a18babb54d6c2203f4ef5e3a1153c468d67703fd79f66b

    • C:\Users\Admin\AppData\Local\Temp\config
      Filesize

      108B

      MD5

      1ba367d0f9aac0f650e65ab7401776c0

      SHA1

      75cf3295125cfaa0c247ebccc57e63f915198683

      SHA256

      68c4ec552c98f3b5a4744e4eefadd6364dc8075c2e718b7bcbfc76625aa60d03

      SHA512

      45ccdf02314fe01948aa2ecddb3b50f68d5b32d8542e3a3aeaf3f2920e2285d3b75ebb81b9eb9fb9e0a446af5a3708720e07672874d5d38871dbdcd09483449c

    • C:\Users\Admin\AppData\Local\Temp\hh.exe
      Filesize

      103KB

      MD5

      4d4c98eca32b14aeb074db34cd0881e4

      SHA1

      92f213d609bba05d41d6941652a88c44936663a4

      SHA256

      4182172a01bdfc08c5cf7e8652f7d9d81858345a770e2b6b507840e4c1c7764f

      SHA512

      959da8bbf6084e802ed366de8d240382b8a5ab2f18bc58881f42ecb7a8ed082d0e078b3ad18dbf90ac0a14cd491b5ac8b00cf1f0a266bdb7ebb8d95c5c71cacf

    • C:\Users\Admin\AppData\Local\Temp\hh.exe
      Filesize

      103KB

      MD5

      4d4c98eca32b14aeb074db34cd0881e4

      SHA1

      92f213d609bba05d41d6941652a88c44936663a4

      SHA256

      4182172a01bdfc08c5cf7e8652f7d9d81858345a770e2b6b507840e4c1c7764f

      SHA512

      959da8bbf6084e802ed366de8d240382b8a5ab2f18bc58881f42ecb7a8ed082d0e078b3ad18dbf90ac0a14cd491b5ac8b00cf1f0a266bdb7ebb8d95c5c71cacf

    • C:\Users\Admin\AppData\Local\Temp\snuvcdsm.exe
      Filesize

      391KB

      MD5

      053778713819beab3df309df472787cd

      SHA1

      99c7b5827df89b4fafc2b565abed97c58a3c65b8

      SHA256

      f999357a17e672e87fbed66d14ba2bebd6fb04e058a1aae0f0fdc49a797f58fe

      SHA512

      35a00001c718e36e956f49879e453f18f5d6c66bbc6a3e1aad6d5dd1109904539b173c3cad0009bc021d4513a67ae0003282f7d14b7aecaa20e59a22c6ad0ddb

    • C:\Users\Admin\AppData\Local\Temp\snuvcdsm.exe
      Filesize

      391KB

      MD5

      053778713819beab3df309df472787cd

      SHA1

      99c7b5827df89b4fafc2b565abed97c58a3c65b8

      SHA256

      f999357a17e672e87fbed66d14ba2bebd6fb04e058a1aae0f0fdc49a797f58fe

      SHA512

      35a00001c718e36e956f49879e453f18f5d6c66bbc6a3e1aad6d5dd1109904539b173c3cad0009bc021d4513a67ae0003282f7d14b7aecaa20e59a22c6ad0ddb

    • C:\Users\Admin\AppData\Local\Temp\splwow64.exe
      Filesize

      49KB

      MD5

      0d8360781e488e250587a17fbefa646c

      SHA1

      29bc9b438efd70defa8fc45a6f8ee524143f6d04

      SHA256

      ebff7d07efda7245192ce6ecd7767578152b515b510c887ca2880a2566071f64

      SHA512

      940a98f282473c6f706783b41b72eccce88620e12db1f91be6425f087284746e6e10d4d9420b5e79e87ec3a2fd595b9fe301576e39a4db6bd3daa4aa93a9042e

    • C:\Users\Admin\AppData\Local\Temp\splwow64.exe
      Filesize

      49KB

      MD5

      0d8360781e488e250587a17fbefa646c

      SHA1

      29bc9b438efd70defa8fc45a6f8ee524143f6d04

      SHA256

      ebff7d07efda7245192ce6ecd7767578152b515b510c887ca2880a2566071f64

      SHA512

      940a98f282473c6f706783b41b72eccce88620e12db1f91be6425f087284746e6e10d4d9420b5e79e87ec3a2fd595b9fe301576e39a4db6bd3daa4aa93a9042e

    • C:\Users\Admin\AppData\Local\Temp\whysosad
      Filesize

      3KB

      MD5

      fc3c88c2080884d6c995d48e172fbc4f

      SHA1

      cb1dcc479ad2533f390786b0480f66296b847ad3

      SHA256

      1637ce704a463bd3c91a38aa02d1030107670f91ee3f0dd4fa13d07a77ba2664

      SHA512

      4807d3bd44a3197d1a9dcf709a1e70e1cf3bf71fe1a9fa1479441b598154c282a620208557a4415a34d23ceb4fd32dda41edbb940b46acb2f00c696648703bf1

    • C:\Users\Admin\AppData\Local\Temp\winhlp32.exe
      Filesize

      184KB

      MD5

      a776e68f497c996788b406a3dc5089eb

      SHA1

      45bf5e512752389fe71f20b64aa344f6ca0cad50

      SHA256

      071e26ddf5323dd9ed6671bcde89df73d78bac2336070e6cb9e3e4b93bde78d1

      SHA512

      02b1234ad37b768b9bcba74daf16e6b45b777f340dac0b64a85166fdd793955e3d7f88a95142b603b198e504ef1173618f840511bcdb70448f71aed19c009073

    • C:\Users\Admin\AppData\Local\Temp\winhlp32.exe
      Filesize

      184KB

      MD5

      a776e68f497c996788b406a3dc5089eb

      SHA1

      45bf5e512752389fe71f20b64aa344f6ca0cad50

      SHA256

      071e26ddf5323dd9ed6671bcde89df73d78bac2336070e6cb9e3e4b93bde78d1

      SHA512

      02b1234ad37b768b9bcba74daf16e6b45b777f340dac0b64a85166fdd793955e3d7f88a95142b603b198e504ef1173618f840511bcdb70448f71aed19c009073

    • C:\Users\Admin\AppData\Local\Temp\xwizard.cfg
      Filesize

      1KB

      MD5

      ae8eed5a6b1470aec0e7fece8b0669ef

      SHA1

      ca0e896f90c38f3a8bc679ea14c808726d8ef730

      SHA256

      3f6ca2bc068c8436044daab867f8ff8f75060048b29882cb2ac9fdef1800df9e

      SHA512

      e79d04f4041edb867fd6bdf4485f78352292782d9405ba81888a1bc62f5039cc46c6cc786ba1fd53284baafa7128e0f875390cb573584ed2d03c3b33c7f93eb6

    • C:\Users\Admin\AppData\Local\Temp\xwizard.exe
      Filesize

      544KB

      MD5

      df991217f1cfadd9acfa56f878da5ee7

      SHA1

      0b03b34cfb2985a840db279778ca828e69813116

      SHA256

      deb1246347ce88e8cdd63a233a64bc2090b839f2d933a3097a2fd8fd913c4112

      SHA512

      175cde9e0def550f6380b4a9feb6845dfddbb641e2455d9d25dc6bfc7ffc08e654ea731946588961a5825dcc45c8b31972454a330fd97d7170f1991a8dac0316

    • C:\Users\Admin\AppData\Local\Temp\xwizard.exe
      Filesize

      544KB

      MD5

      df991217f1cfadd9acfa56f878da5ee7

      SHA1

      0b03b34cfb2985a840db279778ca828e69813116

      SHA256

      deb1246347ce88e8cdd63a233a64bc2090b839f2d933a3097a2fd8fd913c4112

      SHA512

      175cde9e0def550f6380b4a9feb6845dfddbb641e2455d9d25dc6bfc7ffc08e654ea731946588961a5825dcc45c8b31972454a330fd97d7170f1991a8dac0316

    • memory/384-176-0x0000000000000000-mapping.dmp
    • memory/992-130-0x000001774B380000-0x000001774B7FE000-memory.dmp
      Filesize

      4.5MB

    • memory/992-135-0x00007FFC75AC0000-0x00007FFC76581000-memory.dmp
      Filesize

      10.8MB

    • memory/992-131-0x00007FFC75AC0000-0x00007FFC76581000-memory.dmp
      Filesize

      10.8MB

    • memory/1312-172-0x0000000000000000-mapping.dmp
    • memory/1500-149-0x0000000000000000-mapping.dmp
    • memory/2004-155-0x0000000000000000-mapping.dmp
    • memory/2348-147-0x0000000000000000-mapping.dmp
    • memory/2896-174-0x0000000000000000-mapping.dmp
    • memory/3392-182-0x0000000000000000-mapping.dmp
    • memory/3456-140-0x0000000005370000-0x0000000005392000-memory.dmp
      Filesize

      136KB

    • memory/3456-138-0x00000000052F0000-0x0000000005366000-memory.dmp
      Filesize

      472KB

    • memory/3456-132-0x0000000000000000-mapping.dmp
    • memory/3456-136-0x0000000000380000-0x00000000007FA000-memory.dmp
      Filesize

      4.5MB

    • memory/3456-137-0x0000000005810000-0x0000000005DB4000-memory.dmp
      Filesize

      5.6MB

    • memory/3456-146-0x0000000005480000-0x000000000549E000-memory.dmp
      Filesize

      120KB

    • memory/3456-145-0x00000000095D0000-0x0000000009662000-memory.dmp
      Filesize

      584KB

    • memory/3456-144-0x00000000053D0000-0x00000000053D8000-memory.dmp
      Filesize

      32KB

    • memory/3456-143-0x0000000005680000-0x00000000056E6000-memory.dmp
      Filesize

      408KB

    • memory/3456-141-0x0000000002BA0000-0x0000000002BBA000-memory.dmp
      Filesize

      104KB

    • memory/3456-142-0x00000000052E0000-0x00000000052EA000-memory.dmp
      Filesize

      40KB

    • memory/3676-151-0x0000000000000000-mapping.dmp
    • memory/4012-157-0x0000000000000000-mapping.dmp
    • memory/4296-164-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/4296-159-0x0000000000000000-mapping.dmp
    • memory/4300-166-0x0000000000000000-mapping.dmp
    • memory/4884-162-0x0000000000000000-mapping.dmp
    • memory/4884-168-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/5064-183-0x0000000000000000-mapping.dmp