Analysis

  • max time kernel
    4294197s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    12-03-2022 04:17

General

  • Target

    9e643dc7de23463bd5e844342cb032236cb9b4b8a21add344917d8481dbb57a0.exe

  • Size

    552KB

  • MD5

    1646a1b43cb6f0220ae696c168471515

  • SHA1

    c0f544b2e603f13c9cf704f46da5aca0fc74ea1b

  • SHA256

    9e643dc7de23463bd5e844342cb032236cb9b4b8a21add344917d8481dbb57a0

  • SHA512

    a88e995bb83a65e1e04478cfe13caaa448e741b3b1d9d69fccae9c77ed0246556e8a5b5b3d3848f1fb7d69ff64d9e37c670120fae04976941491bd43b7ced0cb

Score
9/10

Malware Config

Signatures

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9e643dc7de23463bd5e844342cb032236cb9b4b8a21add344917d8481dbb57a0.exe
    "C:\Users\Admin\AppData\Local\Temp\9e643dc7de23463bd5e844342cb032236cb9b4b8a21add344917d8481dbb57a0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1844
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp643F.tmp"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1664
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp56D8.tmp"
      2⤵
      • Accesses Microsoft Outlook accounts
      PID:1832

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp643F.tmp

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/1664-67-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1664-57-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1664-70-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1664-59-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1664-61-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1664-63-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1664-65-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1832-72-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1832-74-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1832-76-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1832-78-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1832-80-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1832-82-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1832-85-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1844-54-0x0000000075801000-0x0000000075803000-memory.dmp

    Filesize

    8KB

  • memory/1844-86-0x0000000000B61000-0x0000000000B62000-memory.dmp

    Filesize

    4KB

  • memory/1844-56-0x0000000000B60000-0x0000000000B61000-memory.dmp

    Filesize

    4KB

  • memory/1844-55-0x0000000074F40000-0x00000000754EB000-memory.dmp

    Filesize

    5.7MB