Analysis

  • max time kernel
    4294199s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    14-03-2022 12:14

General

  • Target

    ca8073cdeb4f3cca2e21faf93496b5fbabb6ebb3c42477ce0d7e6c077cedf93f.exe

  • Size

    552KB

  • MD5

    1963a2ebcb06a50b355783ec0f2e6fee

  • SHA1

    48b6b4a8ece0683e203727f34afe371b376b0dcf

  • SHA256

    ca8073cdeb4f3cca2e21faf93496b5fbabb6ebb3c42477ce0d7e6c077cedf93f

  • SHA512

    450ae811891338754af880886c62e4015dfff6f0376d1b42ef067e3f735afe478b0985a81c005096c58933181040b9d0cdd644610b1d7800f806cf10aa489eed

Score
9/10

Malware Config

Signatures

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ca8073cdeb4f3cca2e21faf93496b5fbabb6ebb3c42477ce0d7e6c077cedf93f.exe
    "C:\Users\Admin\AppData\Local\Temp\ca8073cdeb4f3cca2e21faf93496b5fbabb6ebb3c42477ce0d7e6c077cedf93f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp50CE.tmp"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1620
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp43A6.tmp"
      2⤵
      • Accesses Microsoft Outlook accounts
      PID:1924

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp50CE.tmp

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/1620-67-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1620-57-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1620-70-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1620-59-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1620-61-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1620-63-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1620-65-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1892-54-0x0000000074FF1000-0x0000000074FF3000-memory.dmp

    Filesize

    8KB

  • memory/1892-86-0x0000000001F21000-0x0000000001F22000-memory.dmp

    Filesize

    4KB

  • memory/1892-56-0x0000000001F20000-0x0000000001F21000-memory.dmp

    Filesize

    4KB

  • memory/1892-55-0x0000000074640000-0x0000000074BEB000-memory.dmp

    Filesize

    5.7MB

  • memory/1924-72-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1924-74-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1924-76-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1924-78-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1924-80-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1924-82-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1924-85-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB