Analysis

  • max time kernel
    4294215s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20220310-en
  • submitted
    11-03-2022 23:45

General

  • Target

    ad3142f525b156ef2e6f48e383becd51840edf361dbe271c895b98985c648238.exe

  • Size

    552KB

  • MD5

    d66feb659ac89c7b831de8f4eac2cd00

  • SHA1

    7c0df950eb093d252f645c0242f6152fbcdb995c

  • SHA256

    ad3142f525b156ef2e6f48e383becd51840edf361dbe271c895b98985c648238

  • SHA512

    83b9a3c10acb24c825e807bbe804ad4b09c8789c938a2ec715da43eeb05f251caedc5db8a7f23939449f3e42ef4f90901b4a9f35eb72a7e2922eb9161cb76571

Malware Config

Signatures

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Sets file execution options in registry 2 TTPs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad3142f525b156ef2e6f48e383becd51840edf361dbe271c895b98985c648238.exe
    "C:\Users\Admin\AppData\Local\Temp\ad3142f525b156ef2e6f48e383becd51840edf361dbe271c895b98985c648238.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:284
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp3C07.tmp"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1812
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp3035.tmp"
      2⤵
      • Accesses Microsoft Outlook accounts
      PID:1600

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3C07.tmp

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/284-55-0x0000000075C41000-0x0000000075C43000-memory.dmp

    Filesize

    8KB

  • memory/284-56-0x0000000001ED0000-0x0000000001ED1000-memory.dmp

    Filesize

    4KB

  • memory/284-57-0x0000000074D00000-0x00000000752AB000-memory.dmp

    Filesize

    5.7MB

  • memory/284-54-0x0000000074D00000-0x00000000752AB000-memory.dmp

    Filesize

    5.7MB

  • memory/1600-73-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1600-86-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1600-83-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1600-81-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1600-79-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1600-77-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1600-75-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1812-58-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1812-71-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1812-68-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1812-66-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1812-64-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1812-62-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1812-60-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB