Analysis
-
max time kernel
151s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 19:55
Static task
static1
Behavioral task
behavioral1
Sample
95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe
Resource
win10v2004-20220812-en
General
-
Target
95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe
-
Size
612KB
-
MD5
0f0af45d78514869399addcd3fc50da7
-
SHA1
9c9ef6a5d8e5306a46a06613a4e25cfdccef53ba
-
SHA256
95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad
-
SHA512
54647c4fa512ecbf3fc04f4181c50bbea97a273e21eff20c3fdeadb969947451c4a1f9b5863be1d092612567436f5b75b5460baa64950541476c3943453c819c
-
SSDEEP
12288:xIeOwXZRMQ73JafDewLShHNuNC9u7OTss40DASxcEyWynXXGOxhV:rOw8Q73rwLShtJ9u7mDL7UGov
Malware Config
Signatures
-
NirSoft MailPassView 6 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/1708-63-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/1708-66-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/1708-70-0x0000000000480C3E-mapping.dmp MailPassView behavioral1/memory/1708-68-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/1708-73-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/1708-75-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 6 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/1708-63-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/1708-66-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/1708-70-0x0000000000480C3E-mapping.dmp WebBrowserPassView behavioral1/memory/1708-68-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/1708-73-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/1708-75-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView -
Nirsoft 6 IoCs
resource yara_rule behavioral1/memory/1708-63-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/1708-66-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/1708-70-0x0000000000480C3E-mapping.dmp Nirsoft behavioral1/memory/1708-68-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/1708-73-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/1708-75-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft -
Executes dropped EXE 2 IoCs
pid Process 1708 95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe 544 csrss.exe -
Loads dropped DLL 3 IoCs
pid Process 1228 95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe 1228 95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe 1228 95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Local\\Temp\\95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe" csrss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Local\\Temp\\95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe" csrss.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1228 set thread context of 1708 1228 95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 784 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1228 95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe 1228 95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe 1228 95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe 1228 95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe 544 csrss.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1228 95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe Token: SeDebugPrivilege 1228 95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe Token: SeDebugPrivilege 544 csrss.exe Token: SeDebugPrivilege 544 csrss.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1228 wrote to memory of 784 1228 95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe 27 PID 1228 wrote to memory of 784 1228 95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe 27 PID 1228 wrote to memory of 784 1228 95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe 27 PID 1228 wrote to memory of 784 1228 95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe 27 PID 1228 wrote to memory of 1708 1228 95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe 29 PID 1228 wrote to memory of 1708 1228 95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe 29 PID 1228 wrote to memory of 1708 1228 95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe 29 PID 1228 wrote to memory of 1708 1228 95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe 29 PID 1228 wrote to memory of 1708 1228 95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe 29 PID 1228 wrote to memory of 1708 1228 95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe 29 PID 1228 wrote to memory of 1708 1228 95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe 29 PID 1228 wrote to memory of 1708 1228 95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe 29 PID 1228 wrote to memory of 1708 1228 95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe 29 PID 1228 wrote to memory of 544 1228 95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe 30 PID 1228 wrote to memory of 544 1228 95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe 30 PID 1228 wrote to memory of 544 1228 95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe 30 PID 1228 wrote to memory of 544 1228 95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe"C:\Users\Admin\AppData\Local\Temp\95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Update\Windows" /XML "C:\Users\Admin\AppData\Local\Temp\494093797.xml"2⤵
- Creates scheduled task(s)
PID:784
-
-
C:\Users\Admin\AppData\Local\Temp\95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe"C:\Users\Admin\AppData\Local\Temp\95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe"2⤵
- Executes dropped EXE
PID:1708
-
-
C:\Users\Admin\AppData\Local\Temp\csrss.exe"C:\Users\Admin\AppData\Local\Temp\csrss.exe" -keyhide -prochide 1708 -reg C:\Users\Admin\AppData\Local\Temp\95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe -proc 1708 C:\Users\Admin\AppData\Local\Temp\95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:544
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57e3e4939cddc254936e8b7c3b5f64249
SHA1fe78a636a775464ce26c318bbc34e16466772e19
SHA256fb6a21336c408fd7ac765b757bb8debfda74cef0158f085a98437c5770df7e2a
SHA512e897f8b8288457e702e94c2b897d8ac65fb7258ff0a6238a1c40da54c81b33f7c7a364ab1650fe9c1d31ecf1bba22dbfe4c77e432e01d3deee6b60dd52468d90
-
C:\Users\Admin\AppData\Local\Temp\95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe
Filesize612KB
MD50f0af45d78514869399addcd3fc50da7
SHA19c9ef6a5d8e5306a46a06613a4e25cfdccef53ba
SHA25695438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad
SHA51254647c4fa512ecbf3fc04f4181c50bbea97a273e21eff20c3fdeadb969947451c4a1f9b5863be1d092612567436f5b75b5460baa64950541476c3943453c819c
-
Filesize
612KB
MD50f0af45d78514869399addcd3fc50da7
SHA19c9ef6a5d8e5306a46a06613a4e25cfdccef53ba
SHA25695438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad
SHA51254647c4fa512ecbf3fc04f4181c50bbea97a273e21eff20c3fdeadb969947451c4a1f9b5863be1d092612567436f5b75b5460baa64950541476c3943453c819c
-
Filesize
612KB
MD50f0af45d78514869399addcd3fc50da7
SHA19c9ef6a5d8e5306a46a06613a4e25cfdccef53ba
SHA25695438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad
SHA51254647c4fa512ecbf3fc04f4181c50bbea97a273e21eff20c3fdeadb969947451c4a1f9b5863be1d092612567436f5b75b5460baa64950541476c3943453c819c
-
\Users\Admin\AppData\Local\Temp\95438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad.exe
Filesize612KB
MD50f0af45d78514869399addcd3fc50da7
SHA19c9ef6a5d8e5306a46a06613a4e25cfdccef53ba
SHA25695438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad
SHA51254647c4fa512ecbf3fc04f4181c50bbea97a273e21eff20c3fdeadb969947451c4a1f9b5863be1d092612567436f5b75b5460baa64950541476c3943453c819c
-
Filesize
612KB
MD50f0af45d78514869399addcd3fc50da7
SHA19c9ef6a5d8e5306a46a06613a4e25cfdccef53ba
SHA25695438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad
SHA51254647c4fa512ecbf3fc04f4181c50bbea97a273e21eff20c3fdeadb969947451c4a1f9b5863be1d092612567436f5b75b5460baa64950541476c3943453c819c
-
Filesize
612KB
MD50f0af45d78514869399addcd3fc50da7
SHA19c9ef6a5d8e5306a46a06613a4e25cfdccef53ba
SHA25695438b437baab92cb111908d93413ff884dd24e7bc5e9e0df498af911102e7ad
SHA51254647c4fa512ecbf3fc04f4181c50bbea97a273e21eff20c3fdeadb969947451c4a1f9b5863be1d092612567436f5b75b5460baa64950541476c3943453c819c