Analysis

  • max time kernel
    88s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 17:26

General

  • Target

    3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe

  • Size

    689KB

  • MD5

    8b5ffdaa14fcd0ef04739be00e6a1a1e

  • SHA1

    90405e319f18a427a35bf1943a5d3de4773ed9ac

  • SHA256

    3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27

  • SHA512

    9b657fb6fee157f8ac8f2739cfc600e70d5cc9ad8f240ef16901dc57f944e41d14be24e2be583f14fadaca538409fa8bc305766d0f61499bb0e2a5bff7141b55

  • SSDEEP

    12288:Ym1/fFLmbJR9Y980FP5z7FziTLUXkKa4X0DA:zmbiP5dkU0A

Score
9/10

Malware Config

Signatures

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe
    "C:\Users\Admin\AppData\Local\Temp\3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4756
    • C:\Users\Admin\AppData\Local\Temp\3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe
      "C:\Users\Admin\AppData\Local\Temp\3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe"
      2⤵
        PID:848
      • C:\Users\Admin\AppData\Roaming\Microsoft\IpOverUsbSvrc.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\IpOverUsbSvrc.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3984
        • C:\Users\Admin\AppData\Roaming\Microsoft\atiesrx.exe
          C:\Users\Admin\AppData\Roaming\Microsoft\atiesrx.exe
          3⤵
          • Executes dropped EXE
          PID:2252

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\IpOverUsbSvrc.exe
      Filesize

      7KB

      MD5

      75e2b1e76cfa816dc39afe47a71bf1e6

      SHA1

      8684430c09c4d7e3ef7e9fe9d25c9e4cf6fc39bf

      SHA256

      96f866ee12f737f05c398bba493049ba11a433dc4a1f7bc6bc697cd15ec21042

      SHA512

      6ddb18eaf80bc49fc561ab7bc8a0308444b79f440f6ca08f9c901e29dd55362c3206f239866654ff0bc0fb3c92d9fce64b1d7ebf287f6ee775b4a91fd702fb5b

    • C:\Users\Admin\AppData\Roaming\Microsoft\IpOverUsbSvrc.exe
      Filesize

      7KB

      MD5

      75e2b1e76cfa816dc39afe47a71bf1e6

      SHA1

      8684430c09c4d7e3ef7e9fe9d25c9e4cf6fc39bf

      SHA256

      96f866ee12f737f05c398bba493049ba11a433dc4a1f7bc6bc697cd15ec21042

      SHA512

      6ddb18eaf80bc49fc561ab7bc8a0308444b79f440f6ca08f9c901e29dd55362c3206f239866654ff0bc0fb3c92d9fce64b1d7ebf287f6ee775b4a91fd702fb5b

    • C:\Users\Admin\AppData\Roaming\Microsoft\atiesrx.exe
      Filesize

      689KB

      MD5

      8b5ffdaa14fcd0ef04739be00e6a1a1e

      SHA1

      90405e319f18a427a35bf1943a5d3de4773ed9ac

      SHA256

      3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27

      SHA512

      9b657fb6fee157f8ac8f2739cfc600e70d5cc9ad8f240ef16901dc57f944e41d14be24e2be583f14fadaca538409fa8bc305766d0f61499bb0e2a5bff7141b55

    • C:\Users\Admin\AppData\Roaming\Microsoft\atiesrx.exe
      Filesize

      689KB

      MD5

      8b5ffdaa14fcd0ef04739be00e6a1a1e

      SHA1

      90405e319f18a427a35bf1943a5d3de4773ed9ac

      SHA256

      3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27

      SHA512

      9b657fb6fee157f8ac8f2739cfc600e70d5cc9ad8f240ef16901dc57f944e41d14be24e2be583f14fadaca538409fa8bc305766d0f61499bb0e2a5bff7141b55

    • memory/848-135-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/848-136-0x0000000074B60000-0x0000000075111000-memory.dmp
      Filesize

      5.7MB

    • memory/848-141-0x0000000074B60000-0x0000000075111000-memory.dmp
      Filesize

      5.7MB

    • memory/848-134-0x0000000000000000-mapping.dmp
    • memory/2252-143-0x0000000000000000-mapping.dmp
    • memory/3984-137-0x0000000000000000-mapping.dmp
    • memory/3984-140-0x0000000074B60000-0x0000000075111000-memory.dmp
      Filesize

      5.7MB

    • memory/3984-142-0x0000000074B60000-0x0000000075111000-memory.dmp
      Filesize

      5.7MB

    • memory/4756-132-0x0000000074B60000-0x0000000075111000-memory.dmp
      Filesize

      5.7MB

    • memory/4756-133-0x0000000074B60000-0x0000000075111000-memory.dmp
      Filesize

      5.7MB