Analysis

  • max time kernel
    4294208s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20220310-en
  • submitted
    14-03-2022 14:22

General

  • Target

    c31d9d79d78039d830bdf92e36d8fe905237c883864a2ce795e97219eb64963f.exe

  • Size

    552KB

  • MD5

    498cf1b9adf3cf749e10b4dd624af0ce

  • SHA1

    f6b7784c7adf568fc20fbb25d22a664d53abfbbe

  • SHA256

    c31d9d79d78039d830bdf92e36d8fe905237c883864a2ce795e97219eb64963f

  • SHA512

    1c6bf0d15dd17c69fb32cf0e3bedb45a1e34cd8c045340cbc94e1a0ee3ea85c01e5522acd05b57fc98ab5c8dcaa7d2b57319ccf28c88af19661fd6cc38957d36

Score
9/10

Malware Config

Signatures

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c31d9d79d78039d830bdf92e36d8fe905237c883864a2ce795e97219eb64963f.exe
    "C:\Users\Admin\AppData\Local\Temp\c31d9d79d78039d830bdf92e36d8fe905237c883864a2ce795e97219eb64963f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp7733.tmp"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:988
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp7032.tmp"
      2⤵
      • Accesses Microsoft Outlook accounts
      PID:1804

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp7733.tmp

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/988-71-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/988-66-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/988-68-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/988-58-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/988-60-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/988-62-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/988-64-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1804-79-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1804-81-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1804-83-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1804-77-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1804-75-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1804-73-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1804-86-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2016-57-0x0000000074310000-0x00000000748BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2016-87-0x0000000001FF1000-0x0000000001FF2000-memory.dmp

    Filesize

    4KB

  • memory/2016-56-0x0000000001FF0000-0x0000000001FF1000-memory.dmp

    Filesize

    4KB

  • memory/2016-55-0x0000000074310000-0x00000000748BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2016-54-0x0000000075041000-0x0000000075043000-memory.dmp

    Filesize

    8KB