Analysis

  • max time kernel
    89s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 01:56

General

  • Target

    4a214ca2c8d321edeab9493c5947d7e0c7ba6575abbb45fc719aff42640cda88.exe

  • Size

    600KB

  • MD5

    27d84e58000078a566602e597aa73186

  • SHA1

    0521b65491fedad4f142baef107f4a691f3f5c06

  • SHA256

    4a214ca2c8d321edeab9493c5947d7e0c7ba6575abbb45fc719aff42640cda88

  • SHA512

    1c26a751ca202de1deb6aee5da533b5fcedea4b530bb15f3e8ca06398519d6180e6735bd522949d2a3d0091ff804036278c79b87dc1e3bb84d9234606c8736c8

  • SSDEEP

    12288:MBtdzSMfWEGgEgt1rrRRXV3p+96cQP48KieqFrAoZlNFKihqw8:MBt89EbEe1rrV3p+9VQPFeqFrVZNP

Score
10/10

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    overcomer123

Signatures

  • Nirsoft 3 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a214ca2c8d321edeab9493c5947d7e0c7ba6575abbb45fc719aff42640cda88.exe
    "C:\Users\Admin\AppData\Local\Temp\4a214ca2c8d321edeab9493c5947d7e0c7ba6575abbb45fc719aff42640cda88.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3444
    • C:\Users\Admin\AppData\Local\Temp\PO 2.exe
      "C:\Users\Admin\AppData\Local\Temp\PO 2.exe"
      2⤵
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4632
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
        dw20.exe -x -s 2288
        3⤵
        • Drops file in Windows directory
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious use of AdjustPrivilegeToken
        PID:4236
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\logff.txt
        3⤵
          PID:5092

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    4
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\PO 2.exe
      Filesize

      444KB

      MD5

      e832e6b1625bd33408fe293f2a303ed9

      SHA1

      dc79ad7fd138003025304e9d0bbfff35a2929722

      SHA256

      8327ef22aeeb0cf938d9adbf3e0710a0b354ad7d0022b9ae1233b8d179aefd3d

      SHA512

      9bf39dc015378a41580760a0b972a8aa3fa215cec99c1f5167134cd4cb322390ed2f233cad59fb375cbfc9e86ada246907262615bca40950e9381957985761c8

    • C:\Users\Admin\AppData\Local\Temp\PO 2.exe
      Filesize

      444KB

      MD5

      e832e6b1625bd33408fe293f2a303ed9

      SHA1

      dc79ad7fd138003025304e9d0bbfff35a2929722

      SHA256

      8327ef22aeeb0cf938d9adbf3e0710a0b354ad7d0022b9ae1233b8d179aefd3d

      SHA512

      9bf39dc015378a41580760a0b972a8aa3fa215cec99c1f5167134cd4cb322390ed2f233cad59fb375cbfc9e86ada246907262615bca40950e9381957985761c8

    • memory/3444-137-0x00000000753A0000-0x0000000075951000-memory.dmp
      Filesize

      5.7MB

    • memory/3444-132-0x00000000753A0000-0x0000000075951000-memory.dmp
      Filesize

      5.7MB

    • memory/4236-139-0x0000000000000000-mapping.dmp
    • memory/4632-138-0x00000000753A0000-0x0000000075951000-memory.dmp
      Filesize

      5.7MB

    • memory/4632-136-0x00000000753A0000-0x0000000075951000-memory.dmp
      Filesize

      5.7MB

    • memory/4632-133-0x0000000000000000-mapping.dmp
    • memory/4632-145-0x00000000753A0000-0x0000000075951000-memory.dmp
      Filesize

      5.7MB

    • memory/5092-140-0x0000000000000000-mapping.dmp
    • memory/5092-141-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/5092-143-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/5092-144-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB