Analysis

  • max time kernel
    4294198s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    14-03-2022 15:09

General

  • Target

    c05f91635edc6422bf0928c3ab0d9e09be26b981b81ca4f55c15e282f08c2dde.exe

  • Size

    552KB

  • MD5

    a229163181f655d89fc02533ce9d905c

  • SHA1

    28d83af557fdb981f51e42cbb8ba208e118edacc

  • SHA256

    c05f91635edc6422bf0928c3ab0d9e09be26b981b81ca4f55c15e282f08c2dde

  • SHA512

    ac62c58fef50be230c52f62884e3d934a9ec57ce5be5665612eef9f4b03b1f3415c31104fc7a4dc6ec40ddb61bb6a85f93df70b0c20819d39b18cbfcfcc8c765

Score
9/10

Malware Config

Signatures

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c05f91635edc6422bf0928c3ab0d9e09be26b981b81ca4f55c15e282f08c2dde.exe
    "C:\Users\Admin\AppData\Local\Temp\c05f91635edc6422bf0928c3ab0d9e09be26b981b81ca4f55c15e282f08c2dde.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp60B6.tmp"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:112
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp534F.tmp"
      2⤵
      • Accesses Microsoft Outlook accounts
      PID:1000

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp60B6.tmp

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/112-71-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/112-66-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/112-68-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/112-58-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/112-60-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/112-62-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/112-64-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1000-77-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1000-73-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1000-75-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1000-81-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1000-79-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1000-83-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1000-86-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1992-57-0x0000000074200000-0x00000000747AB000-memory.dmp

    Filesize

    5.7MB

  • memory/1992-87-0x00000000008F1000-0x00000000008F2000-memory.dmp

    Filesize

    4KB

  • memory/1992-56-0x00000000008F0000-0x00000000008F1000-memory.dmp

    Filesize

    4KB

  • memory/1992-55-0x0000000074200000-0x00000000747AB000-memory.dmp

    Filesize

    5.7MB

  • memory/1992-54-0x0000000074C61000-0x0000000074C63000-memory.dmp

    Filesize

    8KB