Analysis

  • max time kernel
    155s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    10-03-2022 18:18

General

  • Target

    5254ce538294932692af5ae3ecb6520be250faeb6808eebd5ec4262f5fd6ad23.exe

  • Size

    552KB

  • MD5

    928436754c8043a6885e2480e1b5da60

  • SHA1

    d3d44ff9802bb3c26a2dd53a363608853bb2d2b7

  • SHA256

    5254ce538294932692af5ae3ecb6520be250faeb6808eebd5ec4262f5fd6ad23

  • SHA512

    80e6d809eef0701e3c25906e5d658e50659c73dedc90790889c4e8bf4a82a9b81f857b3e57212368c19a5a7a434ef26c4a8c2e943173573d40d9437d356c40e0

Malware Config

Signatures

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Sets file execution options in registry 2 TTPs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5254ce538294932692af5ae3ecb6520be250faeb6808eebd5ec4262f5fd6ad23.exe
    "C:\Users\Admin\AppData\Local\Temp\5254ce538294932692af5ae3ecb6520be250faeb6808eebd5ec4262f5fd6ad23.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:536
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpC265.tmp"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:816
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpB626.tmp"
      2⤵
      • Accesses Microsoft Outlook accounts
      PID:1756

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpC265.tmp

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/536-55-0x00000000763B1000-0x00000000763B3000-memory.dmp

    Filesize

    8KB

  • memory/536-57-0x0000000000390000-0x0000000000391000-memory.dmp

    Filesize

    4KB

  • memory/536-56-0x0000000074D60000-0x000000007530B000-memory.dmp

    Filesize

    5.7MB

  • memory/536-58-0x0000000074D60000-0x000000007530B000-memory.dmp

    Filesize

    5.7MB

  • memory/816-67-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/816-63-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/816-65-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/816-61-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/816-69-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/816-72-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/816-59-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1756-74-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1756-76-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1756-78-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1756-80-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1756-82-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1756-84-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1756-87-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB