Analysis

  • max time kernel
    151s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 12:46

General

  • Target

    4c397f896222d83d538f425e7e7e50119648c31ff65b91306a2191b21513bc1a.exe

  • Size

    852KB

  • MD5

    3afd519037aea12086680cc7f10bfcb7

  • SHA1

    f4e93c5acfdc47df39b7308aa7fd0cdb9ad3fc8a

  • SHA256

    4c397f896222d83d538f425e7e7e50119648c31ff65b91306a2191b21513bc1a

  • SHA512

    a881cb8f06460851bdcc2c5dc11f9dcace589a3da0c37e7cc6fc6d922b9c96d325b128f6d88b7bdb93af984eb6238fadebd1bd9332fafe6b1b9a5e832de6c5bc

  • SSDEEP

    24576:fwNpc5utRISiYhtNn87WyHTKSTYwiyFBBPfxr:Kp6YRISiY67WyHeSTAyFBBR

Score
9/10

Malware Config

Signatures

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4c397f896222d83d538f425e7e7e50119648c31ff65b91306a2191b21513bc1a.exe
    "C:\Users\Admin\AppData\Local\Temp\4c397f896222d83d538f425e7e7e50119648c31ff65b91306a2191b21513bc1a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Update\Google Update" /XML "C:\Users\Admin\AppData\Local\Temp\a66666.xml"
      2⤵
      • Creates scheduled task(s)
      PID:1304
    • C:\Users\Admin\AppData\Local\Temp\4c397f896222d83d538f425e7e7e50119648c31ff65b91306a2191b21513bc1a.exe
      "C:\Users\Admin\AppData\Local\Temp\4c397f896222d83d538f425e7e7e50119648c31ff65b91306a2191b21513bc1a.exe"
      2⤵
        PID:1332
      • C:\Users\Admin\AppData\Local\Temp\4c397f896222d83d538f425e7e7e50119648c31ff65b91306a2191b21513bc1a.exe
        "C:\Users\Admin\AppData\Local\Temp\4c397f896222d83d538f425e7e7e50119648c31ff65b91306a2191b21513bc1a.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1920
        • C:\Users\Admin\AppData\Local\Temp\4c397f896222d83d538f425e7e7e50119648c31ff65b91306a2191b21513bc1a.exe
          "C:\Users\Admin\AppData\Local\Temp\4c397f896222d83d538f425e7e7e50119648c31ff65b91306a2191b21513bc1a.exe" /stext C:\ProgramData\Mails.txt
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:1584
        • C:\Users\Admin\AppData\Local\Temp\4c397f896222d83d538f425e7e7e50119648c31ff65b91306a2191b21513bc1a.exe
          "C:\Users\Admin\AppData\Local\Temp\4c397f896222d83d538f425e7e7e50119648c31ff65b91306a2191b21513bc1a.exe" /stext C:\ProgramData\Browsers.txt
          3⤵
            PID:1552

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\a66666.xml
        Filesize

        1KB

        MD5

        4c7749222beee3c54172ebdafa8ad139

        SHA1

        8adc6caa4064ccbea80affddeb840db767012510

        SHA256

        7570d08752ee23436bba73ed27bb4dbba9d60e60d3594437ada0f0833da0816a

        SHA512

        7f4f3276c973cfe3938430fee3e703cc1e701cc1680b29122983b7f39882d5d34fdd000b6b88ab37707afdfc8b48f7848ae0f4a639b6027e42fb7f49594aea5f

      • memory/1304-134-0x0000000000000000-mapping.dmp
      • memory/1552-151-0x00000000005A0000-0x00000000005F9000-memory.dmp
        Filesize

        356KB

      • memory/1552-149-0x0000000000000000-mapping.dmp
      • memory/1584-144-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1584-148-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1584-147-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1584-143-0x0000000000000000-mapping.dmp
      • memory/1716-133-0x0000000074EA0000-0x0000000075451000-memory.dmp
        Filesize

        5.7MB

      • memory/1716-132-0x0000000074EA0000-0x0000000075451000-memory.dmp
        Filesize

        5.7MB

      • memory/1716-142-0x0000000074EA0000-0x0000000075451000-memory.dmp
        Filesize

        5.7MB

      • memory/1920-141-0x0000000074EA0000-0x0000000075451000-memory.dmp
        Filesize

        5.7MB

      • memory/1920-146-0x0000000074EA0000-0x0000000075451000-memory.dmp
        Filesize

        5.7MB

      • memory/1920-139-0x0000000000400000-0x000000000047E000-memory.dmp
        Filesize

        504KB

      • memory/1920-138-0x0000000000400000-0x000000000047E000-memory.dmp
        Filesize

        504KB

      • memory/1920-137-0x0000000000400000-0x000000000047E000-memory.dmp
        Filesize

        504KB

      • memory/1920-136-0x0000000000000000-mapping.dmp