Analysis

  • max time kernel
    93s
  • max time network
    57s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    23-05-2022 17:00

General

  • Target

    01fe2883e8a0611bbb7c6c93248f1606582c1a4cfc1c430d2749c5ac2b1f8885.exe

  • Size

    621KB

  • MD5

    ac0b6e5529a299800dc7f09d96c34d88

  • SHA1

    888eb6ec8aacad0802568bab4a8734f8c1fb2b6d

  • SHA256

    01fe2883e8a0611bbb7c6c93248f1606582c1a4cfc1c430d2749c5ac2b1f8885

  • SHA512

    db5bc206393cb6955a2d425ce1cd1cfc2b965101e8b34c16336ad29e4c5f63e51f03d0628ee7a717b30b9482891d8d75f4a383e7ddeb1bf4d86e243a5bcbc7cf

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • Nirsoft 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01fe2883e8a0611bbb7c6c93248f1606582c1a4cfc1c430d2749c5ac2b1f8885.exe
    "C:\Users\Admin\AppData\Local\Temp\01fe2883e8a0611bbb7c6c93248f1606582c1a4cfc1c430d2749c5ac2b1f8885.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2896
    • C:\Users\Admin\AppData\Local\Temp\01fe2883e8a0611bbb7c6c93248f1606582c1a4cfc1c430d2749c5ac2b1f8885.exe
      "C:\Users\Admin\AppData\Local\Temp\01fe2883e8a0611bbb7c6c93248f1606582c1a4cfc1c430d2749c5ac2b1f8885.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1296
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpB8E5.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4608
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpCE52.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:4764
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2896 -s 1772
      2⤵
      • Program crash
      PID:4656
    • C:\Users\Admin\AppData\Local\Temp\01fe2883e8a0611bbb7c6c93248f1606582c1a4cfc1c430d2749c5ac2b1f8885.exe
      "C:\Users\Admin\AppData\Local\Temp\01fe2883e8a0611bbb7c6c93248f1606582c1a4cfc1c430d2749c5ac2b1f8885.exe"
      2⤵
        PID:4812
      • C:\Users\Admin\AppData\Local\Temp\01fe2883e8a0611bbb7c6c93248f1606582c1a4cfc1c430d2749c5ac2b1f8885.exe
        "C:\Users\Admin\AppData\Local\Temp\01fe2883e8a0611bbb7c6c93248f1606582c1a4cfc1c430d2749c5ac2b1f8885.exe"
        2⤵
          PID:4144
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2896 -ip 2896
        1⤵
          PID:4920

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmpB8E5.tmp

          Filesize

          4KB

          MD5

          92b3d04dbcf7aa8eabb0096c55624068

          SHA1

          04a3b14a8f16bdd8a67f1b5d6be8c3db79c766c7

          SHA256

          84e388e2bbff6a229d99df8d7e0558e46e793106c2f3bb290c6acc06fe31fe9c

          SHA512

          fbd6a298b66e2117f68028cdf9fa1b3e441f87fa8a052ce1be628ae65116d5b2953cdc8117dce57e86475a75412b1a85f431eb0da6dd788ec5312d34ff71f9d1

        • memory/1296-133-0x0000000000000000-mapping.dmp

        • memory/1296-134-0x0000000000400000-0x0000000000490000-memory.dmp

          Filesize

          576KB

        • memory/1296-135-0x0000000074DB0000-0x0000000075361000-memory.dmp

          Filesize

          5.7MB

        • memory/2896-130-0x0000000074DB0000-0x0000000075361000-memory.dmp

          Filesize

          5.7MB

        • memory/4144-131-0x0000000000000000-mapping.dmp

        • memory/4608-140-0x0000000000400000-0x000000000045B000-memory.dmp

          Filesize

          364KB

        • memory/4608-136-0x0000000000000000-mapping.dmp

        • memory/4608-139-0x0000000000400000-0x000000000045B000-memory.dmp

          Filesize

          364KB

        • memory/4608-137-0x0000000000400000-0x000000000045B000-memory.dmp

          Filesize

          364KB

        • memory/4764-145-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/4764-143-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/4764-142-0x0000000000000000-mapping.dmp

        • memory/4764-146-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/4812-132-0x0000000000000000-mapping.dmp