Analysis

  • max time kernel
    153s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-08-2022 15:04

General

  • Target

    5c4a994d5c837fd1f9acfe9961bbb4bd5f01d4e6e9b6f2d0ff20d812bb38a33b.exe

  • Size

    958KB

  • MD5

    510f9e146edd3103ddd4b7da3f6521ee

  • SHA1

    affc015f99525fd0884c06812a54af3557331a5e

  • SHA256

    5c4a994d5c837fd1f9acfe9961bbb4bd5f01d4e6e9b6f2d0ff20d812bb38a33b

  • SHA512

    b2e94a1f2f169d0275102072644b6ff8729a74acadfa0328ac7baca6bec198ce119556e8719c015bb205f437fbd4ad9973875f9d5c82dc89f9841303914c6231

Score
9/10

Malware Config

Signatures

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c4a994d5c837fd1f9acfe9961bbb4bd5f01d4e6e9b6f2d0ff20d812bb38a33b.exe
    "C:\Users\Admin\AppData\Local\Temp\5c4a994d5c837fd1f9acfe9961bbb4bd5f01d4e6e9b6f2d0ff20d812bb38a33b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4952
    • C:\Users\Admin\AppData\Local\Temp\5c4a994d5c837fd1f9acfe9961bbb4bd5f01d4e6e9b6f2d0ff20d812bb38a33b.exe
      C:\Users\Admin\AppData\Local\Temp\5c4a994d5c837fd1f9acfe9961bbb4bd5f01d4e6e9b6f2d0ff20d812bb38a33b.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2444
      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1948

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    958KB

    MD5

    510f9e146edd3103ddd4b7da3f6521ee

    SHA1

    affc015f99525fd0884c06812a54af3557331a5e

    SHA256

    5c4a994d5c837fd1f9acfe9961bbb4bd5f01d4e6e9b6f2d0ff20d812bb38a33b

    SHA512

    b2e94a1f2f169d0275102072644b6ff8729a74acadfa0328ac7baca6bec198ce119556e8719c015bb205f437fbd4ad9973875f9d5c82dc89f9841303914c6231

  • C:\Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    958KB

    MD5

    510f9e146edd3103ddd4b7da3f6521ee

    SHA1

    affc015f99525fd0884c06812a54af3557331a5e

    SHA256

    5c4a994d5c837fd1f9acfe9961bbb4bd5f01d4e6e9b6f2d0ff20d812bb38a33b

    SHA512

    b2e94a1f2f169d0275102072644b6ff8729a74acadfa0328ac7baca6bec198ce119556e8719c015bb205f437fbd4ad9973875f9d5c82dc89f9841303914c6231

  • memory/1948-148-0x0000000000000000-mapping.dmp
  • memory/2444-142-0x00000000775C0000-0x0000000077763000-memory.dmp
    Filesize

    1.6MB

  • memory/2444-138-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2444-141-0x00000000775C0000-0x0000000077763000-memory.dmp
    Filesize

    1.6MB

  • memory/2444-143-0x00000000775C0000-0x0000000077763000-memory.dmp
    Filesize

    1.6MB

  • memory/2444-144-0x0000000002190000-0x0000000002220000-memory.dmp
    Filesize

    576KB

  • memory/2444-147-0x0000000074C30000-0x00000000751E1000-memory.dmp
    Filesize

    5.7MB

  • memory/2444-135-0x00000000775C0000-0x0000000077763000-memory.dmp
    Filesize

    1.6MB

  • memory/2444-133-0x0000000000000000-mapping.dmp
  • memory/2444-153-0x00000000775C0000-0x0000000077763000-memory.dmp
    Filesize

    1.6MB

  • memory/2444-154-0x0000000074C30000-0x00000000751E1000-memory.dmp
    Filesize

    5.7MB

  • memory/4952-132-0x00000000006F0000-0x00000000006F7000-memory.dmp
    Filesize

    28KB

  • memory/4952-134-0x00000000775C0000-0x0000000077763000-memory.dmp
    Filesize

    1.6MB