Resubmissions

03-07-2024 16:04

240703-thygmaycpc 10

01-07-2024 18:12

240701-ws6xvswbkj 10

01-07-2024 18:03

240701-wm5sls1gka 10

01-07-2024 18:03

240701-wm39sa1gjf 10

01-07-2024 18:03

240701-wm2e7avhkj 10

01-07-2024 18:03

240701-wmzxcs1fre 10

01-07-2024 18:02

240701-wmzats1frc 10

01-07-2024 18:02

240701-wmvbwa1fqh 10

22-11-2023 17:02

231122-vkac9adg64 10

Analysis

  • max time kernel
    177s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 18:03

General

  • Target

    2c01b007729230c415420ad641ad92eb.exe

  • Size

    1.3MB

  • MD5

    daef338f9c47d5394b7e1e60ce38d02d

  • SHA1

    c0a07e8c32528d29aae26aaecbf6a67ed95b8c8e

  • SHA256

    5d03fd083b626a5516194d5e94576349100c9c98ca7d6845642ed9579980ca58

  • SHA512

    d0f4050fc2c5f38ab598729fb6930c84bf779d47b5a8b4e860bc0e9ca8be454ad5dce001d8f88299d8a079eafd4c26efcdd2d196352acfe45e940cc107fcebf4

  • SSDEEP

    24576:W85y6Jwdt8jtWoJpXWHALGX+C1Co3aP8jvuC7g6zwm4m53Sb21SR:HXsSGuC/MIvuC5kFm53Sy1SR

Score
9/10

Malware Config

Signatures

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c01b007729230c415420ad641ad92eb.exe
    "C:\Users\Admin\AppData\Local\Temp\2c01b007729230c415420ad641ad92eb.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3408
    • C:\Users\Admin\AppData\Roaming\wou\odm.exe
      "C:\Users\Admin\AppData\Roaming\wou\odm.exe" kja-pex
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4328
      • C:\Users\Admin\AppData\Roaming\wou\odm.exe
        C:\Users\Admin\AppData\Roaming\wou\odm.exe C:\Users\Admin\AppData\Roaming\wou\TYOZV
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4528
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
          4⤵
            PID:400
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
            C:\Users\Admin\AppData\Roaming\wou\TYOZV
            4⤵
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            PID:4652
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4280 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4484

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\wou\TYOZV
        Filesize

        91KB

        MD5

        9375872d82fbfe00eb4f6e608aa170d8

        SHA1

        b6d6f7059c025075141293cc0c1f80c1063ef75b

        SHA256

        a1b44347af8b2b2bf0409bb96e99f012035dc494ef44db409dbcd2bb726ff2e9

        SHA512

        f05e7f8c5d4edc6c41c0a2e4c63492a8578a4ae44e093396214fe422b90bd6e6d5fc98e1d8c4ee2253845a8b1a0bf202cd27450f641a8261d7f660b26162b863

      • C:\Users\Admin\AppData\Roaming\wou\odm.exe
        Filesize

        732KB

        MD5

        71d8f6d5dc35517275bc38ebcc815f9f

        SHA1

        cae4e8c730de5a01d30aabeb3e5cb2136090ed8d

        SHA256

        fb73a819b37523126c7708a1d06f3b8825fa60c926154ab2d511ba668f49dc4b

        SHA512

        4826f45000ea50d9044e3ef11e83426281fbd5f3f5a25f9786c2e487b4cf26b04f6f900ca6e70440644c9d75f700a4c908ab6f398f59c65ee1bff85dfef4ce59

      • C:\Users\Admin\AppData\Roaming\wou\rid.ico
        Filesize

        1.2MB

        MD5

        a5f2dcee6a2a6047aa8fdde1ae2ce290

        SHA1

        7a082661c9a3431cd89ed4d9959178d60b9570f7

        SHA256

        7da78e767ff859970c8dae593b62f1366c2c651500eb280f0077a2245a9a8625

        SHA512

        e001300fc56f9bc8e9d61cb904ea6dec5ca447729015c9ff3dccc021f319fcce57ebaabb196a56f80d249dfbb88b4a0a273858cf14c7b9a93c10c9c8bc243d0a

      • C:\Users\Admin\AppData\Roaming\wou\spd
        Filesize

        4B

        MD5

        098f6bcd4621d373cade4e832627b4f6

        SHA1

        a94a8fe5ccb19ba61c4c0873d391e987982fbbd3

        SHA256

        9f86d081884c7d659a2feaa0c55ad015a3bf4f1b2b0b822cd15d6c15b0f00a08

        SHA512

        ee26b0dd4af7e749aa1a8ee3c10ae9923f618980772e473f8819a5d4940e0db27ac185f8a0e1d5f84f88bc887fd67b143732c304cc5fa9ad8e6f57f50028a8ff

      • memory/400-89-0x0000000000400000-0x0000000000484000-memory.dmp
        Filesize

        528KB

      • memory/4652-91-0x00000000009C0000-0x0000000000A8C000-memory.dmp
        Filesize

        816KB

      • memory/4652-92-0x00000000009C0000-0x0000000000A8C000-memory.dmp
        Filesize

        816KB