Analysis

  • max time kernel
    78s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    22-06-2022 13:51

General

  • Target

    2dc1247e145ab0f302b661fa5bd0ce4ff2becab31fde1d8b1f827e4e36b793a3.exe

  • Size

    502KB

  • MD5

    3d04655fff9858e8791c55ae2044a960

  • SHA1

    fe8126d174403cb0ee84487497f4bc4bfeb3897c

  • SHA256

    2dc1247e145ab0f302b661fa5bd0ce4ff2becab31fde1d8b1f827e4e36b793a3

  • SHA512

    faa202892cf1f22dc35beef393bc1f6bf15c7c386af452d16e328a4777eba41cf23c842c263dc0e302c015b6b7620ff3897699addf21017a7702db5c03b518a4

Score
9/10

Malware Config

Signatures

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2dc1247e145ab0f302b661fa5bd0ce4ff2becab31fde1d8b1f827e4e36b793a3.exe
    "C:\Users\Admin\AppData\Local\Temp\2dc1247e145ab0f302b661fa5bd0ce4ff2becab31fde1d8b1f827e4e36b793a3.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2044
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
        dw20.exe -x -s 688
        3⤵
        • Loads dropped DLL
        PID:956

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    502KB

    MD5

    3d04655fff9858e8791c55ae2044a960

    SHA1

    fe8126d174403cb0ee84487497f4bc4bfeb3897c

    SHA256

    2dc1247e145ab0f302b661fa5bd0ce4ff2becab31fde1d8b1f827e4e36b793a3

    SHA512

    faa202892cf1f22dc35beef393bc1f6bf15c7c386af452d16e328a4777eba41cf23c842c263dc0e302c015b6b7620ff3897699addf21017a7702db5c03b518a4

  • C:\Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    502KB

    MD5

    3d04655fff9858e8791c55ae2044a960

    SHA1

    fe8126d174403cb0ee84487497f4bc4bfeb3897c

    SHA256

    2dc1247e145ab0f302b661fa5bd0ce4ff2becab31fde1d8b1f827e4e36b793a3

    SHA512

    faa202892cf1f22dc35beef393bc1f6bf15c7c386af452d16e328a4777eba41cf23c842c263dc0e302c015b6b7620ff3897699addf21017a7702db5c03b518a4

  • \Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    502KB

    MD5

    3d04655fff9858e8791c55ae2044a960

    SHA1

    fe8126d174403cb0ee84487497f4bc4bfeb3897c

    SHA256

    2dc1247e145ab0f302b661fa5bd0ce4ff2becab31fde1d8b1f827e4e36b793a3

    SHA512

    faa202892cf1f22dc35beef393bc1f6bf15c7c386af452d16e328a4777eba41cf23c842c263dc0e302c015b6b7620ff3897699addf21017a7702db5c03b518a4

  • \Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    502KB

    MD5

    3d04655fff9858e8791c55ae2044a960

    SHA1

    fe8126d174403cb0ee84487497f4bc4bfeb3897c

    SHA256

    2dc1247e145ab0f302b661fa5bd0ce4ff2becab31fde1d8b1f827e4e36b793a3

    SHA512

    faa202892cf1f22dc35beef393bc1f6bf15c7c386af452d16e328a4777eba41cf23c842c263dc0e302c015b6b7620ff3897699addf21017a7702db5c03b518a4

  • memory/956-62-0x0000000000000000-mapping.dmp
  • memory/1668-54-0x0000000075BF1000-0x0000000075BF3000-memory.dmp
    Filesize

    8KB

  • memory/1668-55-0x0000000074E10000-0x00000000753BB000-memory.dmp
    Filesize

    5.7MB

  • memory/1668-56-0x0000000074E10000-0x00000000753BB000-memory.dmp
    Filesize

    5.7MB

  • memory/1668-63-0x0000000074E10000-0x00000000753BB000-memory.dmp
    Filesize

    5.7MB

  • memory/2044-58-0x0000000000000000-mapping.dmp
  • memory/2044-64-0x0000000074E10000-0x00000000753BB000-memory.dmp
    Filesize

    5.7MB

  • memory/2044-67-0x0000000074E10000-0x00000000753BB000-memory.dmp
    Filesize

    5.7MB