Analysis

  • max time kernel
    4294198s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    14-03-2022 13:52

General

  • Target

    c4e0871c24bccddd45ca4d938e1d0a82f154fe8cb9c9f45a6b3ee96871a4572d.exe

  • Size

    552KB

  • MD5

    994c96ad0e601732c2f3cae57a09318b

  • SHA1

    b49755f9eced6bfcf37beeff307f98e5c11521be

  • SHA256

    c4e0871c24bccddd45ca4d938e1d0a82f154fe8cb9c9f45a6b3ee96871a4572d

  • SHA512

    8c2cabc99349a8dd2820854c7e5ce372d826c989a6c71bff4f7725e8f904964eed59c8f283b34217a1d64c4702ed17e764e47569099130373dd9c6cff13eb0bd

Score
9/10

Malware Config

Signatures

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4e0871c24bccddd45ca4d938e1d0a82f154fe8cb9c9f45a6b3ee96871a4572d.exe
    "C:\Users\Admin\AppData\Local\Temp\c4e0871c24bccddd45ca4d938e1d0a82f154fe8cb9c9f45a6b3ee96871a4572d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:952
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp77EE.tmp"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1092
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp6A87.tmp"
      2⤵
      • Accesses Microsoft Outlook accounts
      PID:684

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp77EE.tmp

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/684-79-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/684-86-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/684-83-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/684-81-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/684-75-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/684-77-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/684-73-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/952-56-0x0000000000A90000-0x0000000000A91000-memory.dmp

    Filesize

    4KB

  • memory/952-57-0x00000000749A0000-0x0000000074F4B000-memory.dmp

    Filesize

    5.7MB

  • memory/952-87-0x0000000000A91000-0x0000000000A92000-memory.dmp

    Filesize

    4KB

  • memory/952-54-0x00000000760A1000-0x00000000760A3000-memory.dmp

    Filesize

    8KB

  • memory/952-55-0x00000000749A0000-0x0000000074F4B000-memory.dmp

    Filesize

    5.7MB

  • memory/1092-64-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1092-71-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1092-68-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1092-60-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1092-62-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1092-66-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1092-58-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB