Analysis

  • max time kernel
    4294198s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    12-03-2022 00:36

General

  • Target

    aa9266ff03617a741d5f39aa1c56dc8902831b0e97b99cf1f5e3b3827f9aa483.exe

  • Size

    552KB

  • MD5

    ed19c0ef486b1536ec5024c09bbf680d

  • SHA1

    b0e734c80dbc9612479c18740728de95f4e22661

  • SHA256

    aa9266ff03617a741d5f39aa1c56dc8902831b0e97b99cf1f5e3b3827f9aa483

  • SHA512

    f92e5092a0357b414ca515bcbf429cc7367929dab23f6b1a1eb4e4f19d8072bec7c048b7addd0b07343d9b5b4b38c7ca61552379c06cb79731262d24b923528a

Score
9/10

Malware Config

Signatures

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aa9266ff03617a741d5f39aa1c56dc8902831b0e97b99cf1f5e3b3827f9aa483.exe
    "C:\Users\Admin\AppData\Local\Temp\aa9266ff03617a741d5f39aa1c56dc8902831b0e97b99cf1f5e3b3827f9aa483.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:580
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp73F8.tmp"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1612
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp6681.tmp"
      2⤵
      • Accesses Microsoft Outlook accounts
      PID:932

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp73F8.tmp

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/580-56-0x00000000001C0000-0x00000000001C1000-memory.dmp

    Filesize

    4KB

  • memory/580-55-0x00000000742B0000-0x000000007485B000-memory.dmp

    Filesize

    5.7MB

  • memory/580-57-0x00000000742B0000-0x000000007485B000-memory.dmp

    Filesize

    5.7MB

  • memory/580-87-0x00000000001C1000-0x00000000001C2000-memory.dmp

    Filesize

    4KB

  • memory/580-54-0x0000000075561000-0x0000000075563000-memory.dmp

    Filesize

    8KB

  • memory/932-86-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/932-83-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/932-81-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/932-79-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/932-77-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/932-75-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/932-73-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1612-62-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1612-71-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1612-68-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1612-66-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1612-64-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1612-60-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1612-58-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB