Analysis

  • max time kernel
    109s
  • max time network
    177s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-07-2022 22:01

General

  • Target

    6127569ded7e72a45f8a843a862e2cceb19bc01a747cb09d37e56030843696ce.exe

  • Size

    574KB

  • MD5

    77381d5ad94b32aeb2f376cb2133331f

  • SHA1

    4c015fa42ffd0e1f83a54eb9eb9a34ebfcbed87d

  • SHA256

    6127569ded7e72a45f8a843a862e2cceb19bc01a747cb09d37e56030843696ce

  • SHA512

    308cb210c340c92d756189326982dcbe6e4ae114e2127b9fc1ce67cb689cf630628eeebd68aa95dd646760d6a05845ab6df7bc156762898e7e230ef3eb2286cb

Score
9/10

Malware Config

Signatures

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6127569ded7e72a45f8a843a862e2cceb19bc01a747cb09d37e56030843696ce.exe
    "C:\Users\Admin\AppData\Local\Temp\6127569ded7e72a45f8a843a862e2cceb19bc01a747cb09d37e56030843696ce.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5052
    • C:\Users\Admin\AppData\Roaming\file.exe
      "C:\Users\Admin\AppData\Roaming\file.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4708
      • C:\Users\Admin\AppData\Roaming\file.exe
        "C:\Users\Admin\AppData\Roaming\file.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:908
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\\Mail.txt"
          4⤵
            PID:704
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\\Web.txt"
            4⤵
              PID:4960

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Defense Evasion

      Scripting

      1
      T1064

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Web.txt
        Filesize

        3KB

        MD5

        b9daf88205e7429feaceda806bd561d2

        SHA1

        1893c80e74cfea9914343c6e4213393804a92dd1

        SHA256

        efa03262d4c3f5a46ab526946b8c7450d37eff4b5f8d53b43468655eea8cc027

        SHA512

        649ba70698611bd66aa91e40aaa81327a60efc098c1705729f9eb316c18e9bcca6af2363b24f8ac4aea5d25f12303833aedaada6fd26f1eebb86711a4e9baaf1

      • C:\Users\Admin\AppData\Roaming\New text document.txt
        Filesize

        32B

        MD5

        3f34290baf16aedd010ab5e28626ab87

        SHA1

        edf324b7cda834c6762362b099f8690f90f22e3b

        SHA256

        20293f853f0b14967d1cc030d5e36840e09cb50907b327e3b630413108fdb116

        SHA512

        7b2dd857a32c84f765caaf5a4d3110dde9ae673d15482b6d9bc83e594c982f2b7b29024811afc0c181fd0b6d7721197546a303ef0abfc85b1f48178b50350560

      • C:\Users\Admin\AppData\Roaming\file.exe
        Filesize

        574KB

        MD5

        77381d5ad94b32aeb2f376cb2133331f

        SHA1

        4c015fa42ffd0e1f83a54eb9eb9a34ebfcbed87d

        SHA256

        6127569ded7e72a45f8a843a862e2cceb19bc01a747cb09d37e56030843696ce

        SHA512

        308cb210c340c92d756189326982dcbe6e4ae114e2127b9fc1ce67cb689cf630628eeebd68aa95dd646760d6a05845ab6df7bc156762898e7e230ef3eb2286cb

      • C:\Users\Admin\AppData\Roaming\file.exe
        Filesize

        574KB

        MD5

        77381d5ad94b32aeb2f376cb2133331f

        SHA1

        4c015fa42ffd0e1f83a54eb9eb9a34ebfcbed87d

        SHA256

        6127569ded7e72a45f8a843a862e2cceb19bc01a747cb09d37e56030843696ce

        SHA512

        308cb210c340c92d756189326982dcbe6e4ae114e2127b9fc1ce67cb689cf630628eeebd68aa95dd646760d6a05845ab6df7bc156762898e7e230ef3eb2286cb

      • C:\Users\Admin\AppData\Roaming\file.exe
        Filesize

        574KB

        MD5

        77381d5ad94b32aeb2f376cb2133331f

        SHA1

        4c015fa42ffd0e1f83a54eb9eb9a34ebfcbed87d

        SHA256

        6127569ded7e72a45f8a843a862e2cceb19bc01a747cb09d37e56030843696ce

        SHA512

        308cb210c340c92d756189326982dcbe6e4ae114e2127b9fc1ce67cb689cf630628eeebd68aa95dd646760d6a05845ab6df7bc156762898e7e230ef3eb2286cb

      • memory/704-153-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/704-152-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/704-146-0x0000000000000000-mapping.dmp
      • memory/704-147-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/908-143-0x0000000074C50000-0x0000000075201000-memory.dmp
        Filesize

        5.7MB

      • memory/908-144-0x0000000074C50000-0x0000000075201000-memory.dmp
        Filesize

        5.7MB

      • memory/908-140-0x0000000000400000-0x000000000047C000-memory.dmp
        Filesize

        496KB

      • memory/908-139-0x0000000000000000-mapping.dmp
      • memory/4708-138-0x0000000074C50000-0x0000000075201000-memory.dmp
        Filesize

        5.7MB

      • memory/4708-142-0x0000000074C50000-0x0000000075201000-memory.dmp
        Filesize

        5.7MB

      • memory/4708-137-0x0000000074C50000-0x0000000075201000-memory.dmp
        Filesize

        5.7MB

      • memory/4708-132-0x0000000000000000-mapping.dmp
      • memory/4960-145-0x0000000000000000-mapping.dmp
      • memory/4960-148-0x0000000000400000-0x000000000045A000-memory.dmp
        Filesize

        360KB

      • memory/4960-151-0x0000000000400000-0x000000000045A000-memory.dmp
        Filesize

        360KB

      • memory/4960-154-0x0000000000400000-0x000000000045A000-memory.dmp
        Filesize

        360KB

      • memory/4960-156-0x0000000000400000-0x000000000045A000-memory.dmp
        Filesize

        360KB

      • memory/5052-131-0x0000000074C50000-0x0000000075201000-memory.dmp
        Filesize

        5.7MB

      • memory/5052-135-0x0000000074C50000-0x0000000075201000-memory.dmp
        Filesize

        5.7MB