Analysis

  • max time kernel
    151s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    04-03-2021 18:19

General

  • Target

    5a309fcd_extracted.exe

  • Size

    553KB

  • MD5

    e27983bf177c040d309b0ccb09b102f6

  • SHA1

    1066d80809b5005d0c112fba42044095375ce08f

  • SHA256

    6a322a2536a058719f5582f3e30dd6027a511a630bcb200e692789390454b93b

  • SHA512

    869c273ba7d3f48f139feefbd81ab89593ec705f40371300ee8aa4c4f2f504facb8a8a4385c3a16c6708fa9dc04d61145b16ee73b25b7a4cd24d18a135d84677

Score
9/10

Malware Config

Signatures

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a309fcd_extracted.exe
    "C:\Users\Admin\AppData\Local\Temp\5a309fcd_extracted.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:776
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp3B2C.tmp"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:292
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp3FB0.tmp"
      2⤵
        PID:1120

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp3B2C.tmp
      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/292-4-0x0000000000400000-0x000000000045C000-memory.dmp
      Filesize

      368KB

    • memory/292-5-0x0000000000444D30-mapping.dmp
    • memory/292-8-0x0000000000400000-0x000000000045C000-memory.dmp
      Filesize

      368KB

    • memory/776-2-0x0000000076071000-0x0000000076073000-memory.dmp
      Filesize

      8KB

    • memory/776-3-0x0000000000A00000-0x0000000000A01000-memory.dmp
      Filesize

      4KB

    • memory/1000-7-0x000007FEF74B0000-0x000007FEF772A000-memory.dmp
      Filesize

      2.5MB

    • memory/1120-10-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/1120-11-0x000000000041211A-mapping.dmp
    • memory/1120-13-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB