Analysis

  • max time kernel
    147s
  • max time network
    57s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    05-02-2022 12:01

General

  • Target

    ORDER LIST.exe

  • Size

    553KB

  • MD5

    66229de31ea90fd52b48ab37e6f4caf3

  • SHA1

    e2d6285978cbaf9586cdd3dd651a7547151ab323

  • SHA256

    b59902c78b8de40c1537046c0dfe7aa048edb116bec0b8746cef3718e69943f8

  • SHA512

    b26d3cdfea9c90910c80107838050cf1db610d3e6fe73737353b8fd19ffa8eaa9b7b251e25ee168334a3e1d6490b4b862f93a6055ad07cfbcf594b578ad511d9

Score
9/10

Malware Config

Signatures

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ORDER LIST.exe
    "C:\Users\Admin\AppData\Local\Temp\ORDER LIST.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1584
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpFC8.tmp"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:944
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp280.tmp"
      2⤵
      • Accesses Microsoft Outlook accounts
      PID:1644

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpFC8.tmp

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/944-64-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/944-60-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/944-57-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/944-59-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/944-58-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/944-61-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/944-62-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1584-56-0x0000000076921000-0x0000000076923000-memory.dmp

    Filesize

    8KB

  • memory/1584-55-0x0000000000B00000-0x0000000000B01000-memory.dmp

    Filesize

    4KB

  • memory/1584-74-0x0000000000B01000-0x0000000000B02000-memory.dmp

    Filesize

    4KB

  • memory/1644-67-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1644-66-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1644-68-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1644-69-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1644-70-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1644-71-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1644-73-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB