Analysis

  • max time kernel
    169s
  • max time network
    182s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28/11/2022, 02:45

General

  • Target

    942b4d63baab1353006c18030d90a594fbd230223b82524117e853784ac1a2a4.exe

  • Size

    1.0MB

  • MD5

    7ac354cd42c2aee067b0c121bcfe71d0

  • SHA1

    9c095975d1546e101755b3d23d5c31da597fe111

  • SHA256

    942b4d63baab1353006c18030d90a594fbd230223b82524117e853784ac1a2a4

  • SHA512

    68260ec1b9af9d061e28eb888e0f0ca6d4b6f9e62304658d35750d566ae9119aaaa27b68c4005b9941f7c960cc8e4e9060c0c88f28c56ff4d597485cef2456d5

  • SSDEEP

    24576:fDzRiQ36E8v/O2TlgLCI5LON9R4qXCd0mYESKoTGg3pfcSd:ff538v/xlgR5aB46Cd15NiGipzd

Score
10/10

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    52zaresi

Signatures

  • Nirsoft 13 IoCs
  • Executes dropped EXE 6 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 10 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\942b4d63baab1353006c18030d90a594fbd230223b82524117e853784ac1a2a4.exe
    "C:\Users\Admin\AppData\Local\Temp\942b4d63baab1353006c18030d90a594fbd230223b82524117e853784ac1a2a4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1896
    • C:\Users\Admin\AppData\Local\Temp\IMG_1238.exe
      "C:\Users\Admin\AppData\Local\Temp\IMG_1238.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:952
    • C:\Users\Admin\AppData\Local\Temp\.exe
      "C:\Users\Admin\AppData\Local\Temp\.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1576
      • C:\Users\Admin\AppData\Local\Temp\WebBrowserPassView1.exe
        C:\Users\Admin\AppData\Local\Temp\WebBrowserPassView1.exe /stext C:\Users\Admin\AppData\Local\Temp\WebBrowserPassView1.txt
        3⤵
        • Executes dropped EXE
        PID:392
      • C:\Users\Admin\AppData\Local\Temp\WebBrowserPassView2.exe
        C:\Users\Admin\AppData\Local\Temp\WebBrowserPassView2.exe /stext C:\Users\Admin\AppData\Local\Temp\WebBrowserPassView2.txt
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1524
      • C:\Users\Admin\AppData\Local\Temp\WebBrowserPassView3.exe
        C:\Users\Admin\AppData\Local\Temp\WebBrowserPassView3.exe /stext C:\Users\Admin\AppData\Local\Temp\WebBrowserPassView3.txt
        3⤵
        • Executes dropped EXE
        PID:972
      • C:\Users\Admin\AppData\Local\Temp\WebBrowserPassView4.exe
        C:\Users\Admin\AppData\Local\Temp\WebBrowserPassView4.exe /stext C:\Users\Admin\AppData\Local\Temp\WebBrowserPassView4.txt
        3⤵
        • Executes dropped EXE
        PID:1156
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
    1⤵
    • Suspicious use of FindShellTrayWindow
    PID:1680

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\.exe

          Filesize

          560KB

          MD5

          1816dd7e9cbce664430feac605e6715c

          SHA1

          c9826a56da9d59903d7421661c92bc0df22d5def

          SHA256

          0598c4282e1f2773b8c50889c479cc54989c7f5f4d4b1f99a212b61d99636c55

          SHA512

          b3a1adeae97daeb666e6ae541cd8fd653ef380277814086711505f36728f61cecfe3ec61d4af9669955212cbb94b1a93a22e2a35c0a856ce907030425b03a91a

        • C:\Users\Admin\AppData\Local\Temp\.exe

          Filesize

          560KB

          MD5

          1816dd7e9cbce664430feac605e6715c

          SHA1

          c9826a56da9d59903d7421661c92bc0df22d5def

          SHA256

          0598c4282e1f2773b8c50889c479cc54989c7f5f4d4b1f99a212b61d99636c55

          SHA512

          b3a1adeae97daeb666e6ae541cd8fd653ef380277814086711505f36728f61cecfe3ec61d4af9669955212cbb94b1a93a22e2a35c0a856ce907030425b03a91a

        • C:\Users\Admin\AppData\Local\Temp\IMG_1238.exe

          Filesize

          217KB

          MD5

          e1225f30c10f71f3cf7ba5bc67a37110

          SHA1

          c764d5640e3e34127220151ea27947d90962a961

          SHA256

          85097a52b514315cb8e29ef1705567b2c8c6d9dfd2e12cd6abd54a7a6d8d743c

          SHA512

          dd3b96f71a8962b03ff95b3f347099ecbb13d96f60905cba72fbbec09649063d65fc3701a2e975507c9131b1b662aff96eac03a62a1cedbfacbdc130ec27734f

        • C:\Users\Admin\AppData\Local\Temp\IMG_1238.exe

          Filesize

          217KB

          MD5

          e1225f30c10f71f3cf7ba5bc67a37110

          SHA1

          c764d5640e3e34127220151ea27947d90962a961

          SHA256

          85097a52b514315cb8e29ef1705567b2c8c6d9dfd2e12cd6abd54a7a6d8d743c

          SHA512

          dd3b96f71a8962b03ff95b3f347099ecbb13d96f60905cba72fbbec09649063d65fc3701a2e975507c9131b1b662aff96eac03a62a1cedbfacbdc130ec27734f

        • C:\Users\Admin\AppData\Local\Temp\WebBrowserPassView1.exe

          Filesize

          70KB

          MD5

          398f515c4d202d9c9c1f884ac50bc72c

          SHA1

          ae86b2bb9323345a228b92fdb518e268f4a7b54d

          SHA256

          675692ae37f1ad32cc1c35e724331112e0701b41d3b2107457f6a2c994f38103

          SHA512

          f116731bac5c4e888ea45498984d81a097999cdff76d284bbb79470889726c2d765813c4b09169e02da63ce2fa7ee745dd7aeb60baae704cd3ef9ca8a55018a0

        • C:\Users\Admin\AppData\Local\Temp\WebBrowserPassView1.txt

          Filesize

          2B

          MD5

          f3b25701fe362ec84616a93a45ce9998

          SHA1

          d62636d8caec13f04e28442a0a6fa1afeb024bbb

          SHA256

          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

          SHA512

          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

        • C:\Users\Admin\AppData\Local\Temp\WebBrowserPassView2.exe

          Filesize

          43KB

          MD5

          c861fe184e271d6e2ba958da306ba748

          SHA1

          b039e4d8e70261dfdf8ee521dcbc3e04348423a5

          SHA256

          f8a112b0d1ce4142e4d69cadfc2748c27026b491532fba18d9160f7eb48b4886

          SHA512

          ea127eaa149b5ff1b1f1de3891563b2e064e043f03e48ca298d3539e1f572297abd4efd951021372ba0090b8c30c06e7d144bec6d9828a5cc08a644155a8f3ce

        • C:\Users\Admin\AppData\Local\Temp\WebBrowserPassView3.exe

          Filesize

          214KB

          MD5

          7b641e136f446860c48a3a870523249f

          SHA1

          f55465c1581b8cc1a012d3b7d8504c55e8e66e1c

          SHA256

          4cd6ed20baffc008b69642cd4687249fa0568c8bb8e29ce601ab6fef8a667382

          SHA512

          fd6f09775539e77e83927585d8a3ef230399be5bd0798f073e925113faf219225145df230fc0d232c8c6d1f0ec28936b7ac593dcb25f72796310f117811bd09b

        • C:\Users\Admin\AppData\Local\Temp\WebBrowserPassView3.txt

          Filesize

          2B

          MD5

          f3b25701fe362ec84616a93a45ce9998

          SHA1

          d62636d8caec13f04e28442a0a6fa1afeb024bbb

          SHA256

          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

          SHA512

          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

        • C:\Users\Admin\AppData\Local\Temp\WebBrowserPassView4.exe

          Filesize

          39KB

          MD5

          8b4ae559ad7836b27ee9f8f171be8139

          SHA1

          c60ddcfc7b3954f4d0d515b1fdaf47c6999e50a4

          SHA256

          1130504f6095d2b09fb1ad39323ab9448798b41eb925539e2128160cec106609

          SHA512

          df13ae1aa3b481d1a819736af6dbf5fea5c930a1fe18ea0368a0d2efbe20334626dd90b42757bf8ef080f229e502c97cd6f5173738bc4967e26a04aee61c040b

        • C:\Users\Admin\AppData\Local\Temp\WebBrowserPassView4.txt

          Filesize

          2B

          MD5

          f3b25701fe362ec84616a93a45ce9998

          SHA1

          d62636d8caec13f04e28442a0a6fa1afeb024bbb

          SHA256

          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

          SHA512

          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

        • C:\Users\Admin\AppData\Local\Temp\Áåçûìÿííûé.png

          Filesize

          274KB

          MD5

          a998f7045b80bfb97cb500a118873a55

          SHA1

          4904e6473a6cbdb0d19aea41d50194bcd8cb4216

          SHA256

          884c11165f1e557c08ddb888cbaea4e5cd36f00a48136b98dbeaf46144dcb587

          SHA512

          a6022b25709508e7eecd04ef4ebe8ddd5ca14d44be8f1ff835b6cf8d92f6c2fea7668f7140acbe1e234b68da3036237e29124924a210fa1bd9c739894128ed1f

        • \Users\Admin\AppData\Local\Temp\.exe

          Filesize

          560KB

          MD5

          1816dd7e9cbce664430feac605e6715c

          SHA1

          c9826a56da9d59903d7421661c92bc0df22d5def

          SHA256

          0598c4282e1f2773b8c50889c479cc54989c7f5f4d4b1f99a212b61d99636c55

          SHA512

          b3a1adeae97daeb666e6ae541cd8fd653ef380277814086711505f36728f61cecfe3ec61d4af9669955212cbb94b1a93a22e2a35c0a856ce907030425b03a91a

        • \Users\Admin\AppData\Local\Temp\IMG_1238.exe

          Filesize

          217KB

          MD5

          e1225f30c10f71f3cf7ba5bc67a37110

          SHA1

          c764d5640e3e34127220151ea27947d90962a961

          SHA256

          85097a52b514315cb8e29ef1705567b2c8c6d9dfd2e12cd6abd54a7a6d8d743c

          SHA512

          dd3b96f71a8962b03ff95b3f347099ecbb13d96f60905cba72fbbec09649063d65fc3701a2e975507c9131b1b662aff96eac03a62a1cedbfacbdc130ec27734f

        • \Users\Admin\AppData\Local\Temp\WebBrowserPassView1.exe

          Filesize

          70KB

          MD5

          398f515c4d202d9c9c1f884ac50bc72c

          SHA1

          ae86b2bb9323345a228b92fdb518e268f4a7b54d

          SHA256

          675692ae37f1ad32cc1c35e724331112e0701b41d3b2107457f6a2c994f38103

          SHA512

          f116731bac5c4e888ea45498984d81a097999cdff76d284bbb79470889726c2d765813c4b09169e02da63ce2fa7ee745dd7aeb60baae704cd3ef9ca8a55018a0

        • \Users\Admin\AppData\Local\Temp\WebBrowserPassView1.exe

          Filesize

          70KB

          MD5

          398f515c4d202d9c9c1f884ac50bc72c

          SHA1

          ae86b2bb9323345a228b92fdb518e268f4a7b54d

          SHA256

          675692ae37f1ad32cc1c35e724331112e0701b41d3b2107457f6a2c994f38103

          SHA512

          f116731bac5c4e888ea45498984d81a097999cdff76d284bbb79470889726c2d765813c4b09169e02da63ce2fa7ee745dd7aeb60baae704cd3ef9ca8a55018a0

        • \Users\Admin\AppData\Local\Temp\WebBrowserPassView2.exe

          Filesize

          43KB

          MD5

          c861fe184e271d6e2ba958da306ba748

          SHA1

          b039e4d8e70261dfdf8ee521dcbc3e04348423a5

          SHA256

          f8a112b0d1ce4142e4d69cadfc2748c27026b491532fba18d9160f7eb48b4886

          SHA512

          ea127eaa149b5ff1b1f1de3891563b2e064e043f03e48ca298d3539e1f572297abd4efd951021372ba0090b8c30c06e7d144bec6d9828a5cc08a644155a8f3ce

        • \Users\Admin\AppData\Local\Temp\WebBrowserPassView2.exe

          Filesize

          43KB

          MD5

          c861fe184e271d6e2ba958da306ba748

          SHA1

          b039e4d8e70261dfdf8ee521dcbc3e04348423a5

          SHA256

          f8a112b0d1ce4142e4d69cadfc2748c27026b491532fba18d9160f7eb48b4886

          SHA512

          ea127eaa149b5ff1b1f1de3891563b2e064e043f03e48ca298d3539e1f572297abd4efd951021372ba0090b8c30c06e7d144bec6d9828a5cc08a644155a8f3ce

        • \Users\Admin\AppData\Local\Temp\WebBrowserPassView3.exe

          Filesize

          214KB

          MD5

          7b641e136f446860c48a3a870523249f

          SHA1

          f55465c1581b8cc1a012d3b7d8504c55e8e66e1c

          SHA256

          4cd6ed20baffc008b69642cd4687249fa0568c8bb8e29ce601ab6fef8a667382

          SHA512

          fd6f09775539e77e83927585d8a3ef230399be5bd0798f073e925113faf219225145df230fc0d232c8c6d1f0ec28936b7ac593dcb25f72796310f117811bd09b

        • \Users\Admin\AppData\Local\Temp\WebBrowserPassView3.exe

          Filesize

          214KB

          MD5

          7b641e136f446860c48a3a870523249f

          SHA1

          f55465c1581b8cc1a012d3b7d8504c55e8e66e1c

          SHA256

          4cd6ed20baffc008b69642cd4687249fa0568c8bb8e29ce601ab6fef8a667382

          SHA512

          fd6f09775539e77e83927585d8a3ef230399be5bd0798f073e925113faf219225145df230fc0d232c8c6d1f0ec28936b7ac593dcb25f72796310f117811bd09b

        • \Users\Admin\AppData\Local\Temp\WebBrowserPassView4.exe

          Filesize

          39KB

          MD5

          8b4ae559ad7836b27ee9f8f171be8139

          SHA1

          c60ddcfc7b3954f4d0d515b1fdaf47c6999e50a4

          SHA256

          1130504f6095d2b09fb1ad39323ab9448798b41eb925539e2128160cec106609

          SHA512

          df13ae1aa3b481d1a819736af6dbf5fea5c930a1fe18ea0368a0d2efbe20334626dd90b42757bf8ef080f229e502c97cd6f5173738bc4967e26a04aee61c040b

        • \Users\Admin\AppData\Local\Temp\WebBrowserPassView4.exe

          Filesize

          39KB

          MD5

          8b4ae559ad7836b27ee9f8f171be8139

          SHA1

          c60ddcfc7b3954f4d0d515b1fdaf47c6999e50a4

          SHA256

          1130504f6095d2b09fb1ad39323ab9448798b41eb925539e2128160cec106609

          SHA512

          df13ae1aa3b481d1a819736af6dbf5fea5c930a1fe18ea0368a0d2efbe20334626dd90b42757bf8ef080f229e502c97cd6f5173738bc4967e26a04aee61c040b

        • memory/952-66-0x0000000000520000-0x0000000000558000-memory.dmp

          Filesize

          224KB

        • memory/952-64-0x0000000000A70000-0x0000000000AAC000-memory.dmp

          Filesize

          240KB

        • memory/952-68-0x0000000000920000-0x0000000000926000-memory.dmp

          Filesize

          24KB

        • memory/1156-99-0x0000000000400000-0x0000000000419000-memory.dmp

          Filesize

          100KB

        • memory/1524-85-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1524-86-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1576-83-0x0000000000E10000-0x0000000000E2C000-memory.dmp

          Filesize

          112KB

        • memory/1576-84-0x0000000000E10000-0x0000000000E2C000-memory.dmp

          Filesize

          112KB

        • memory/1576-65-0x0000000001300000-0x0000000001394000-memory.dmp

          Filesize

          592KB

        • memory/1576-70-0x0000000000500000-0x0000000000562000-memory.dmp

          Filesize

          392KB

        • memory/1576-100-0x0000000000E10000-0x0000000000E29000-memory.dmp

          Filesize

          100KB

        • memory/1576-101-0x0000000000E10000-0x0000000000E29000-memory.dmp

          Filesize

          100KB

        • memory/1576-102-0x0000000000E10000-0x0000000000E2C000-memory.dmp

          Filesize

          112KB

        • memory/1576-103-0x0000000000E10000-0x0000000000E2C000-memory.dmp

          Filesize

          112KB

        • memory/1576-104-0x0000000000E10000-0x0000000000E29000-memory.dmp

          Filesize

          100KB

        • memory/1896-54-0x0000000076041000-0x0000000076043000-memory.dmp

          Filesize

          8KB