Analysis

  • max time kernel
    4294198s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    11-03-2022 21:43

General

  • Target

    b3e74c6905d76cc0049d6677166c49dff46ff27ddf309a5a78c191fef9e4a811.exe

  • Size

    552KB

  • MD5

    c514aa2734caaed67ec3164823482df8

  • SHA1

    b98c1b7ade50b3337eee9ab0425e5d9b07f7f3cd

  • SHA256

    b3e74c6905d76cc0049d6677166c49dff46ff27ddf309a5a78c191fef9e4a811

  • SHA512

    cbe028f578e5a7c6b51638f45f04444063acae039bb2b0e1046e03ad1f73118a96b548d6fdc1c3b8961f6f811427b0b77a9a66a531a2eed0ca23f9b8d7c0e6b5

Score
9/10

Malware Config

Signatures

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b3e74c6905d76cc0049d6677166c49dff46ff27ddf309a5a78c191fef9e4a811.exe
    "C:\Users\Admin\AppData\Local\Temp\b3e74c6905d76cc0049d6677166c49dff46ff27ddf309a5a78c191fef9e4a811.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp70FB.tmp"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1676
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp6385.tmp"
      2⤵
      • Accesses Microsoft Outlook accounts
      PID:1636

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp70FB.tmp

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/1336-56-0x0000000000AF0000-0x0000000000AF1000-memory.dmp

    Filesize

    4KB

  • memory/1336-55-0x00000000742B0000-0x000000007485B000-memory.dmp

    Filesize

    5.7MB

  • memory/1336-57-0x00000000742B0000-0x000000007485B000-memory.dmp

    Filesize

    5.7MB

  • memory/1336-87-0x0000000000AF1000-0x0000000000AF2000-memory.dmp

    Filesize

    4KB

  • memory/1336-54-0x0000000075561000-0x0000000075563000-memory.dmp

    Filesize

    8KB

  • memory/1636-86-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1636-83-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1636-81-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1636-79-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1636-77-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1636-75-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1636-73-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1676-60-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1676-71-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1676-68-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1676-66-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1676-64-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1676-62-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1676-58-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB