Analysis
-
max time kernel
118s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-12-2024 07:55
Behavioral task
behavioral1
Sample
Mail Access Checker by xRisky v2 [Free version]/Data/Modules/Checker.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Mail Access Checker by xRisky v2 [Free version]/Data/Modules/Checker.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Mail Access Checker by xRisky v2 [Free version]/Data/Modules/Checker1.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Mail Access Checker by xRisky v2 [Free version]/Data/Modules/Checker1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Mail Access Checker by xRisky v2 [Free version]/Mailaccess Checker by xRisky v2.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Mail Access Checker by xRisky v2 [Free version]/Mailaccess Checker by xRisky v2.exe
Resource
win10v2004-20241007-en
General
-
Target
Mail Access Checker by xRisky v2 [Free version]/Mailaccess Checker by xRisky v2.exe
-
Size
582KB
-
MD5
82c493c58ad0ed2255d1500840d1d75c
-
SHA1
24b2997983add8d90e896af2dbdc32cf19895389
-
SHA256
325a912d9f9f4878cfc13a45a2da2494b4c4080c39d8a40166eb39c6ef3d24a0
-
SHA512
68f91fe3693dffdaadf28ad5dd3719cdfddff6e4729f48774ae336aef97908d8bc2c419aff65a7d4cbe24e2b85ea2f311dfec2de1136ed7fd7374d2d3ead8c88
-
SSDEEP
6144:oOaTmuaJ0GFRabVg8O1lFrRawLmKx85EJXlkc3rNPWyXJJy1LDR6qwYelXN1C4q1:oOSmvFobVgZtCKZX97NPWyXgteYILQ
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 2824 Checker.exe -
resource yara_rule behavioral5/files/0x0005000000019389-24.dat upx behavioral5/memory/2824-26-0x000007FEF5860000-0x000007FEF5CC6000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mailaccess Checker by xRisky v2.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2312 Checker1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2312 Checker1.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2312 Checker1.exe 2312 Checker1.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2508 wrote to memory of 2556 2508 Mailaccess Checker by xRisky v2.exe 32 PID 2508 wrote to memory of 2556 2508 Mailaccess Checker by xRisky v2.exe 32 PID 2508 wrote to memory of 2556 2508 Mailaccess Checker by xRisky v2.exe 32 PID 2508 wrote to memory of 2556 2508 Mailaccess Checker by xRisky v2.exe 32 PID 2508 wrote to memory of 2312 2508 Mailaccess Checker by xRisky v2.exe 34 PID 2508 wrote to memory of 2312 2508 Mailaccess Checker by xRisky v2.exe 34 PID 2508 wrote to memory of 2312 2508 Mailaccess Checker by xRisky v2.exe 34 PID 2508 wrote to memory of 2312 2508 Mailaccess Checker by xRisky v2.exe 34 PID 2556 wrote to memory of 2824 2556 Checker.exe 35 PID 2556 wrote to memory of 2824 2556 Checker.exe 35 PID 2556 wrote to memory of 2824 2556 Checker.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\Mail Access Checker by xRisky v2 [Free version]\Mailaccess Checker by xRisky v2.exe"C:\Users\Admin\AppData\Local\Temp\Mail Access Checker by xRisky v2 [Free version]\Mailaccess Checker by xRisky v2.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Users\Admin\AppData\Local\Temp\Mail Access Checker by xRisky v2 [Free version]\Data\Modules\Checker.exe"C:\Users\Admin\AppData\Local\Temp\Mail Access Checker by xRisky v2 [Free version]\Data\Modules\Checker.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Users\Admin\AppData\Local\Temp\Mail Access Checker by xRisky v2 [Free version]\Data\Modules\Checker.exe"C:\Users\Admin\AppData\Local\Temp\Mail Access Checker by xRisky v2 [Free version]\Data\Modules\Checker.exe"3⤵
- Loads dropped DLL
PID:2824
-
-
-
C:\Users\Admin\AppData\Local\Temp\Mail Access Checker by xRisky v2 [Free version]\Data\Modules\Checker1.exe"C:\Users\Admin\AppData\Local\Temp\Mail Access Checker by xRisky v2 [Free version]\Data\Modules\Checker1.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2312
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD54a6afa2200b1918c413d511c5a3c041c
SHA139ca3c2b669adac07d4a5eb1b3b79256cfe0c3b3
SHA256bec187f608507b57cf0475971ba646b8ab42288af8fdcf78bce25f1d8c84b1da
SHA512dbffb06ffff0542200344ea9863a44a6f1e1b783379e53df18580e697e8204d3911e091deb32a9c94b5599cdd54301b705b74e1f51104151cf13b89d57280a20