Analysis

  • max time kernel
    4294200s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    13-03-2022 09:50

General

  • Target

    f32362062c92cc8bc12495bea15537d79ec471da34883ddcd4d32b359128d89f.exe

  • Size

    553KB

  • MD5

    6ed20654b3efedcd38640332a014c06a

  • SHA1

    af5f6d51750b1052f4408e1e9c5c2e8b9460e8c6

  • SHA256

    f32362062c92cc8bc12495bea15537d79ec471da34883ddcd4d32b359128d89f

  • SHA512

    c1e92edd49722d74f928320b6d0405a272b96ce5a790a568de802176680fb85235161f65c7ee75f5afb56798009a9e15fd80a084437607caf8a77dc9294784ae

Score
9/10

Malware Config

Signatures

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f32362062c92cc8bc12495bea15537d79ec471da34883ddcd4d32b359128d89f.exe
    "C:\Users\Admin\AppData\Local\Temp\f32362062c92cc8bc12495bea15537d79ec471da34883ddcd4d32b359128d89f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp8C39.tmp"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1776
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp7EE1.tmp"
      2⤵
      • Accesses Microsoft Outlook accounts
      PID:2028

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8C39.tmp

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/1560-54-0x0000000075611000-0x0000000075613000-memory.dmp

    Filesize

    8KB

  • memory/1560-56-0x00000000022B0000-0x00000000022B1000-memory.dmp

    Filesize

    4KB

  • memory/1560-55-0x0000000074180000-0x000000007472B000-memory.dmp

    Filesize

    5.7MB

  • memory/1560-57-0x0000000074180000-0x000000007472B000-memory.dmp

    Filesize

    5.7MB

  • memory/1560-87-0x00000000022B1000-0x00000000022B2000-memory.dmp

    Filesize

    4KB

  • memory/1776-71-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1776-64-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1776-66-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1776-68-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1776-62-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1776-60-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1776-58-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/2028-75-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2028-77-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2028-79-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2028-81-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2028-83-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2028-86-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2028-73-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB