Analysis

  • max time kernel
    153s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 09:15

General

  • Target

    be7bb1e2f81e734183e00ab1edf6ebf26f9110df449c8800e6268f139333822b.exe

  • Size

    1.3MB

  • MD5

    6715aaad6f30fa6c4e687f737fef1f2d

  • SHA1

    40b4b076fa2becbeab53086acad5ce6ff8aa675f

  • SHA256

    be7bb1e2f81e734183e00ab1edf6ebf26f9110df449c8800e6268f139333822b

  • SHA512

    c732ea4729db71a0666ee56b8c9ea6195b3e6349612ab8e5459120386a3dd4589f934e6abbcbfec524a596be987e5d0cf4c44b4ed9e440e5df133bd6910a5d26

  • SSDEEP

    24576:0uDYP/qvj6WbZffGzxObw0Suf/mzr3tRfk0T9mJ5jZgr:05qztuT4HiznfkI989

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • Nirsoft 10 IoCs
  • Executes dropped EXE 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be7bb1e2f81e734183e00ab1edf6ebf26f9110df449c8800e6268f139333822b.exe
    "C:\Users\Admin\AppData\Local\Temp\be7bb1e2f81e734183e00ab1edf6ebf26f9110df449c8800e6268f139333822b.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5036
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svhostf\svhost1.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2388
      • C:\Windows\SysWOW64\wscript.exe
        wscript.exe "C:\Users\Admin\AppData\Roaming\svhostf\svhostvbs.vbs" "C:\Users\Admin\AppData\Roaming\svhostf\svhost2.bat"
        3⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:4248
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\svhostf\svhost2.bat" "
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3080
          • C:\Windows\SysWOW64\reg.exe
            reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /v Shell /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\FolderName\svhost.exe" /f
            5⤵
            • Modifies WinLogon for persistence
            PID:4684
    • C:\Users\Admin\AppData\Roaming\svhost.exe
      C:\Users\Admin\AppData\Roaming\svhost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4752
      • C:\Users\Admin\AppData\Local\Temp\passwordfox.exe
        C:\Users\Admin\AppData\Local\Temp\passwordfox.exe /stext C:\Users\Admin\AppData\Local\Temp\firefox.txt
        3⤵
        • Executes dropped EXE
        PID:1928
      • C:\Users\Admin\AppData\Local\Temp\iepv.exe
        C:\Users\Admin\AppData\Local\Temp\iepv.exe /stext C:\Users\Admin\AppData\Local\Temp\ie.txt
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1444
      • C:\Users\Admin\AppData\Local\Temp\mailpv.exe
        C:\Users\Admin\AppData\Local\Temp\mailpv.exe /stext C:\Users\Admin\AppData\Local\Temp\mail.txt
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook accounts
        PID:2596
      • C:\Users\Admin\AppData\Local\Temp\passwordfox.exe
        C:\Users\Admin\AppData\Local\Temp\passwordfox.exe /stext C:\Users\Admin\AppData\Local\Temp\firefox.txt
        3⤵
        • Executes dropped EXE
        PID:1380
      • C:\Users\Admin\AppData\Local\Temp\iepv.exe
        C:\Users\Admin\AppData\Local\Temp\iepv.exe /stext C:\Users\Admin\AppData\Local\Temp\ie.txt
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1180
      • C:\Users\Admin\AppData\Local\Temp\mailpv.exe
        C:\Users\Admin\AppData\Local\Temp\mailpv.exe /stext C:\Users\Admin\AppData\Local\Temp\mail.txt
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook accounts
        PID:900

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\firefox.txt
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Users\Admin\AppData\Local\Temp\firefox.txt
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Users\Admin\AppData\Local\Temp\ie.txt
    Filesize

    1KB

    MD5

    d70913819f8f59ed27d9b3e795244b09

    SHA1

    a240a934d289e177612f419421cbc8ad61603e18

    SHA256

    eac08ebd3d06b7bf9f20fb4856d81364b7a54f6ee141b151e4b2369fd28328e4

    SHA512

    3a92ec8181ec40adc729ef0fa08d3555e7011bbe681bcd50830ca6dd6ca8d2f14839eb81a89d51f883231039d86b41b2ea81efd497b0e4f3d974ceda4a22521a

  • C:\Users\Admin\AppData\Local\Temp\ie.txt
    Filesize

    1KB

    MD5

    d70913819f8f59ed27d9b3e795244b09

    SHA1

    a240a934d289e177612f419421cbc8ad61603e18

    SHA256

    eac08ebd3d06b7bf9f20fb4856d81364b7a54f6ee141b151e4b2369fd28328e4

    SHA512

    3a92ec8181ec40adc729ef0fa08d3555e7011bbe681bcd50830ca6dd6ca8d2f14839eb81a89d51f883231039d86b41b2ea81efd497b0e4f3d974ceda4a22521a

  • C:\Users\Admin\AppData\Local\Temp\iepv.exe
    Filesize

    88KB

    MD5

    96eaf707a7f5e252e0ef640a9f9a41e9

    SHA1

    1db028b8e2dad98ab25abfa498ffd0e344b8178c

    SHA256

    9bf3183768ab8133f686e9d59adf9ac7f157a6442026d00fcd49c177deca6de2

    SHA512

    12f7a815f141c125a50941bace6256de41eb6459f5dae49def6a5d150b816b48b054efa3ef0370d87b546098edb4f6ad2e1d6ebea835eb233bd98f7d225d13c0

  • C:\Users\Admin\AppData\Local\Temp\iepv.exe
    Filesize

    88KB

    MD5

    96eaf707a7f5e252e0ef640a9f9a41e9

    SHA1

    1db028b8e2dad98ab25abfa498ffd0e344b8178c

    SHA256

    9bf3183768ab8133f686e9d59adf9ac7f157a6442026d00fcd49c177deca6de2

    SHA512

    12f7a815f141c125a50941bace6256de41eb6459f5dae49def6a5d150b816b48b054efa3ef0370d87b546098edb4f6ad2e1d6ebea835eb233bd98f7d225d13c0

  • C:\Users\Admin\AppData\Local\Temp\iepv.exe
    Filesize

    88KB

    MD5

    96eaf707a7f5e252e0ef640a9f9a41e9

    SHA1

    1db028b8e2dad98ab25abfa498ffd0e344b8178c

    SHA256

    9bf3183768ab8133f686e9d59adf9ac7f157a6442026d00fcd49c177deca6de2

    SHA512

    12f7a815f141c125a50941bace6256de41eb6459f5dae49def6a5d150b816b48b054efa3ef0370d87b546098edb4f6ad2e1d6ebea835eb233bd98f7d225d13c0

  • C:\Users\Admin\AppData\Local\Temp\mailpv.exe
    Filesize

    96KB

    MD5

    3f5aca02abb16dbf86748596e4fa0258

    SHA1

    1588bfd4e090d3d194879899c02dcc207d5ca257

    SHA256

    10f703168cc43f60bfd54c69242d3db63d2d60e1114de74956a2439b8a8b3ed0

    SHA512

    bb96706ec69bee65e94fd5cc5a112e3e50f12d6895444144f7c5190e298960b02a2c922ac249deb2e3fd5f3d23e52b95058cf6262e5599823b576f849fe4b420

  • C:\Users\Admin\AppData\Local\Temp\mailpv.exe
    Filesize

    96KB

    MD5

    3f5aca02abb16dbf86748596e4fa0258

    SHA1

    1588bfd4e090d3d194879899c02dcc207d5ca257

    SHA256

    10f703168cc43f60bfd54c69242d3db63d2d60e1114de74956a2439b8a8b3ed0

    SHA512

    bb96706ec69bee65e94fd5cc5a112e3e50f12d6895444144f7c5190e298960b02a2c922ac249deb2e3fd5f3d23e52b95058cf6262e5599823b576f849fe4b420

  • C:\Users\Admin\AppData\Local\Temp\mailpv.exe
    Filesize

    96KB

    MD5

    3f5aca02abb16dbf86748596e4fa0258

    SHA1

    1588bfd4e090d3d194879899c02dcc207d5ca257

    SHA256

    10f703168cc43f60bfd54c69242d3db63d2d60e1114de74956a2439b8a8b3ed0

    SHA512

    bb96706ec69bee65e94fd5cc5a112e3e50f12d6895444144f7c5190e298960b02a2c922ac249deb2e3fd5f3d23e52b95058cf6262e5599823b576f849fe4b420

  • C:\Users\Admin\AppData\Local\Temp\passwordfox.exe
    Filesize

    88KB

    MD5

    09b98d668124d3894814f57e84da1b25

    SHA1

    13e3ede7c513d7e6853f99309b83ca01a1de41fd

    SHA256

    432a3ec81735e216dc8a1d637b92158f261b841155960c621c9c149875de4512

    SHA512

    2f028fe6333a2a7604d919b11172960623f11acccc03626fb85888cf5c5b3e6eb69850baa1e8088ef2d29b4cef9334d2f6496290946e3309f9b1c0b9e1075615

  • C:\Users\Admin\AppData\Local\Temp\passwordfox.exe
    Filesize

    88KB

    MD5

    09b98d668124d3894814f57e84da1b25

    SHA1

    13e3ede7c513d7e6853f99309b83ca01a1de41fd

    SHA256

    432a3ec81735e216dc8a1d637b92158f261b841155960c621c9c149875de4512

    SHA512

    2f028fe6333a2a7604d919b11172960623f11acccc03626fb85888cf5c5b3e6eb69850baa1e8088ef2d29b4cef9334d2f6496290946e3309f9b1c0b9e1075615

  • C:\Users\Admin\AppData\Local\Temp\passwordfox.exe
    Filesize

    88KB

    MD5

    09b98d668124d3894814f57e84da1b25

    SHA1

    13e3ede7c513d7e6853f99309b83ca01a1de41fd

    SHA256

    432a3ec81735e216dc8a1d637b92158f261b841155960c621c9c149875de4512

    SHA512

    2f028fe6333a2a7604d919b11172960623f11acccc03626fb85888cf5c5b3e6eb69850baa1e8088ef2d29b4cef9334d2f6496290946e3309f9b1c0b9e1075615

  • C:\Users\Admin\AppData\Roaming\svhost.exe
    Filesize

    52KB

    MD5

    a64daca3cfbcd039df3ec29d3eddd001

    SHA1

    eee8b2573f71e8d5c3ee7e53af3e6772e090d0f3

    SHA256

    403752009f29381d5e4036b8be94589c89188f9ce8ef5f86959eaaada019ed36

    SHA512

    b6fe2d0ae3fcd4442579ecf10d498d61e0f042813c8fc4be8019da77d849cfcf0b168507139a1b5697227c272de9091788f8e03cf1ce13d5b5077568cfa6a479

  • C:\Users\Admin\AppData\Roaming\svhost.exe
    Filesize

    52KB

    MD5

    a64daca3cfbcd039df3ec29d3eddd001

    SHA1

    eee8b2573f71e8d5c3ee7e53af3e6772e090d0f3

    SHA256

    403752009f29381d5e4036b8be94589c89188f9ce8ef5f86959eaaada019ed36

    SHA512

    b6fe2d0ae3fcd4442579ecf10d498d61e0f042813c8fc4be8019da77d849cfcf0b168507139a1b5697227c272de9091788f8e03cf1ce13d5b5077568cfa6a479

  • C:\Users\Admin\AppData\Roaming\svhostf\svhost1.bat
    Filesize

    77B

    MD5

    4d8611db3ae453d5d525a3fddb374566

    SHA1

    4ee9358a4fb6efd22c12d57c7c4ac1a9dcd5a138

    SHA256

    812220adf3859abc78b9139496a6a303c43d73a14edc6936c555b98dfd199c88

    SHA512

    ef7a3d54734f37ab23bfc04bfd79b2ee1325e1c6f4885f57163e7df235974d5c4a5ca91cdb01dedea65167a5e996bf53aaebc1d17ec559fb8b9587a42456bb28

  • C:\Users\Admin\AppData\Roaming\svhostf\svhost2.bat
    Filesize

    274B

    MD5

    f7835710ee0cd4c2a00f08fababf67b1

    SHA1

    a956a08f2905eb704c25d2d36e531923660fc43c

    SHA256

    b419adf20609c678a03a49fc06791bfd7fc3f7c493ae69c077fa308419ef6f47

    SHA512

    aa2c116ac6cb1b17c330b904f572146851df69c4961ee26d6069f68e5288819aa1810375b2b004d68f1fc554eca320d735e29c6547e4e609997b3f4bb4c8a0ba

  • C:\Users\Admin\AppData\Roaming\svhostf\svhostvbs.vbs
    Filesize

    78B

    MD5

    c578d9653b22800c3eb6b6a51219bbb8

    SHA1

    a97aa251901bbe179a48dbc7a0c1872e163b1f2d

    SHA256

    20a98a7e6e137bb1b9bd5ef6911a479cb8eac925b80d6db4e70b19f62a40cce2

    SHA512

    3ae6dc8f02d1a78e1235a0782b632972da5a74ab32287cc41aa672d4fa4a9d34bb5fc50eba07b6915f2e61c402927cd5f6feeb7f7602afa2f64e91efb3b7fc4d

  • memory/900-165-0x0000000000000000-mapping.dmp
  • memory/1180-162-0x0000000000000000-mapping.dmp
  • memory/1380-159-0x0000000000000000-mapping.dmp
  • memory/1444-152-0x0000000000000000-mapping.dmp
  • memory/1928-148-0x0000000000000000-mapping.dmp
  • memory/2388-134-0x0000000000000000-mapping.dmp
  • memory/2596-156-0x0000000000000000-mapping.dmp
  • memory/3080-144-0x0000000000000000-mapping.dmp
  • memory/4248-140-0x0000000000000000-mapping.dmp
  • memory/4684-145-0x0000000000000000-mapping.dmp
  • memory/4752-147-0x0000000074AC0000-0x0000000075071000-memory.dmp
    Filesize

    5.7MB

  • memory/4752-141-0x0000000074AC0000-0x0000000075071000-memory.dmp
    Filesize

    5.7MB

  • memory/4752-137-0x0000000000400000-0x0000000000460000-memory.dmp
    Filesize

    384KB

  • memory/4752-136-0x0000000000000000-mapping.dmp
  • memory/5036-132-0x0000000074AC0000-0x0000000075071000-memory.dmp
    Filesize

    5.7MB

  • memory/5036-146-0x0000000074AC0000-0x0000000075071000-memory.dmp
    Filesize

    5.7MB

  • memory/5036-133-0x0000000074AC0000-0x0000000075071000-memory.dmp
    Filesize

    5.7MB