Analysis

  • max time kernel
    175s
  • max time network
    202s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:12

General

  • Target

    9add6351f3b679c5315c8599d85433a288bbc9d67deeefb342489d4111c5b2aa.exe

  • Size

    1.8MB

  • MD5

    3834b9c70f843e1377997bf12577631c

  • SHA1

    b687fe27f0906c55a5feac0f742d63882458b080

  • SHA256

    9add6351f3b679c5315c8599d85433a288bbc9d67deeefb342489d4111c5b2aa

  • SHA512

    8adbb2a8828d9621235dc6dc2c28c6157c96a34637ddc095d734f661f527e79dceef4a34d78c6f54eab6e587f8c4b37072b6c70a464e13e917a24b1580a90749

  • SSDEEP

    24576:dRmJkcoQricOIQxiZY1iaia1fvTxG0uqPSKnevup7LddhFPa5Acksvoj:SJZoQrbTFZY1iaiaRvTxG69

Score
9/10

Malware Config

Signatures

  • NirSoft MailPassView 6 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 6 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9add6351f3b679c5315c8599d85433a288bbc9d67deeefb342489d4111c5b2aa.exe
    "C:\Users\Admin\AppData\Local\Temp\9add6351f3b679c5315c8599d85433a288bbc9d67deeefb342489d4111c5b2aa.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1340
    • C:\Users\Admin\AppData\Local\Temp\9add6351f3b679c5315c8599d85433a288bbc9d67deeefb342489d4111c5b2aa.exe
      "C:\Users\Admin\AppData\Local\Temp\9add6351f3b679c5315c8599d85433a288bbc9d67deeefb342489d4111c5b2aa.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1004
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=9add6351f3b679c5315c8599d85433a288bbc9d67deeefb342489d4111c5b2aa.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:536
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:536 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1472

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\TI6J0YL6.txt
    Filesize

    608B

    MD5

    1706ca434e5e42c00df7ce2bf88add60

    SHA1

    a5d65e2d4f9bf6bb0b3253df565d6e52292e1a8b

    SHA256

    3aaca0f92e2e53742369bab22cc7041112e5f5b107804f36a15be66b48e8aa11

    SHA512

    97cde9815a7324e1e87982c5ddcf1008e331f45a4aa1b56e391b91766657956dd6929c76dbeda8dcd7de0b2d69d9792d661b22d41e472ef1f80dd2e52db0ea01

  • memory/1004-55-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1004-56-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1004-58-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1004-61-0x000000000047EAFE-mapping.dmp
  • memory/1004-60-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1004-59-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1004-63-0x0000000000402000-0x000000000047EC00-memory.dmp
    Filesize

    499KB

  • memory/1004-64-0x0000000000402000-0x000000000047EC00-memory.dmp
    Filesize

    499KB

  • memory/1340-54-0x0000000075011000-0x0000000075013000-memory.dmp
    Filesize

    8KB