Analysis

  • max time kernel
    283s
  • max time network
    340s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 15:31

General

  • Target

    18dbe83bd3013865b52318a712c761c71bb4a7fd90ca61272edef0655ca0bfb8.exe

  • Size

    1.2MB

  • MD5

    f5240dfc446cabfa0ee89187040a3ee4

  • SHA1

    b7b579983319cb6884a722126160a8dc1d8f023e

  • SHA256

    18dbe83bd3013865b52318a712c761c71bb4a7fd90ca61272edef0655ca0bfb8

  • SHA512

    b5c25224b35aa0b49f8135bee2883c12f7f864c5e5b439821f3457e7a6d96ad79c70eaa5722a4c76fec6a0da2a78038fef6f6a90aff0c7a6a9e3948aa95ee226

  • SSDEEP

    24576:ijjD0SYQLgEaqLEMF2+b0zOxeYKw6/GnZdo:ijjD0S5EEh4MFEax16enzo

Score
9/10

Malware Config

Signatures

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • Nirsoft 22 IoCs
  • UPX packed file 36 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Windows directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18dbe83bd3013865b52318a712c761c71bb4a7fd90ca61272edef0655ca0bfb8.exe
    "C:\Users\Admin\AppData\Local\Temp\18dbe83bd3013865b52318a712c761c71bb4a7fd90ca61272edef0655ca0bfb8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3936
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4168
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        /stext "C:\Windows\Microsoft.NET\Framework\v2.0.50727\offc.dat"
        3⤵
        • Drops file in Windows directory
        PID:312
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        /stext "C:\Windows\Microsoft.NET\Framework\v2.0.50727\mess.dat"
        3⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2740
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        /stext "C:\Windows\Microsoft.NET\Framework\v2.0.50727\mail.dat"
        3⤵
        • Accesses Microsoft Outlook accounts
        • Drops file in Windows directory
        PID:4744
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        /stext "C:\Windows\Microsoft.NET\Framework\v2.0.50727\dial.dat"
        3⤵
        • Drops file in Windows directory
        PID:3476
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        /stext "C:\Windows\Microsoft.NET\Framework\v2.0.50727\chro.dat"
        3⤵
        • Drops file in Windows directory
        PID:2312
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        /stext "C:\Windows\Microsoft.NET\Framework\v2.0.50727\iexp.dat"
        3⤵
        • Drops file in Windows directory
        • Suspicious use of AdjustPrivilegeToken
        PID:632
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        /stext "C:\Windows\Microsoft.NET\Framework\v2.0.50727\ptsg.dat"
        3⤵
        • Drops file in Windows directory
        PID:1512
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        /stext "C:\Windows\Microsoft.NET\Framework\v2.0.50727\ffox.dat"
        3⤵
        • Drops file in Windows directory
        PID:1688
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      2⤵
      • Loads dropped DLL
      PID:2796
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x510 0x42c
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4336
  • C:\Windows\system32\werfault.exe
    werfault.exe /hc /shared Global\5540f883fac74be49b53c7f9a70aa868 /t 4788 /p 1748 4336
    1⤵
      PID:3480

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\bassmod.dll

      Filesize

      9KB

      MD5

      780d14604d49e3c634200c523def8351

      SHA1

      e208ef6f421d2260070a9222f1f918f1de0a8eeb

      SHA256

      844eb66a10b848d3a71a8c63c35f0a01550a46d2ff8503e2ca8947978b03b4d2

      SHA512

      a49c030f11da8f0cdc4205c86bec00653ec2f8899983cad9d7195fd23255439291aaec5a7e128e1a103efd93b8566e86f15af89eba4efebf9debce14a7a5564b

    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\chro.dat

      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\ffox.dat

      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\offc.dat

      Filesize

      727B

      MD5

      a295f22a1b37ee37d2af55be74fb4a5f

      SHA1

      fc4215f4d2a9febd13e8ddfb41fbd9f70e0d02ef

      SHA256

      376be225422d795d8c51549bb96ce1a2884ac1040d10cbe82860074a35532890

      SHA512

      5dbdcbacf110a68066d091e26c9d73f060dda104158ee8f06f479061a582360a303288518bbb1d0921c522611f7460fa0c5f1494f85e6f4e40ab12ce92b61c60

    • memory/312-162-0x0000000000400000-0x0000000000418000-memory.dmp

      Filesize

      96KB

    • memory/312-161-0x0000000000400000-0x0000000000418000-memory.dmp

      Filesize

      96KB

    • memory/312-159-0x0000000000400000-0x0000000000418000-memory.dmp

      Filesize

      96KB

    • memory/312-158-0x0000000000000000-mapping.dmp

    • memory/312-163-0x0000000000400000-0x0000000000418000-memory.dmp

      Filesize

      96KB

    • memory/632-199-0x0000000000400000-0x000000000041B000-memory.dmp

      Filesize

      108KB

    • memory/632-200-0x0000000000400000-0x000000000041B000-memory.dmp

      Filesize

      108KB

    • memory/632-195-0x0000000000400000-0x000000000041B000-memory.dmp

      Filesize

      108KB

    • memory/632-197-0x0000000000400000-0x000000000041B000-memory.dmp

      Filesize

      108KB

    • memory/632-194-0x0000000000000000-mapping.dmp

    • memory/1512-204-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB

    • memory/1512-205-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB

    • memory/1512-202-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB

    • memory/1512-201-0x0000000000000000-mapping.dmp

    • memory/1688-206-0x0000000000000000-mapping.dmp

    • memory/1688-209-0x0000000000400000-0x0000000000419000-memory.dmp

      Filesize

      100KB

    • memory/1688-207-0x0000000000400000-0x0000000000419000-memory.dmp

      Filesize

      100KB

    • memory/1688-210-0x0000000000400000-0x0000000000419000-memory.dmp

      Filesize

      100KB

    • memory/1688-211-0x0000000000400000-0x0000000000419000-memory.dmp

      Filesize

      100KB

    • memory/2312-191-0x0000000000400000-0x000000000043E000-memory.dmp

      Filesize

      248KB

    • memory/2312-181-0x0000000000000000-mapping.dmp

    • memory/2312-182-0x0000000000400000-0x000000000043E000-memory.dmp

      Filesize

      248KB

    • memory/2312-184-0x0000000000400000-0x000000000043E000-memory.dmp

      Filesize

      248KB

    • memory/2312-185-0x0000000000400000-0x000000000043E000-memory.dmp

      Filesize

      248KB

    • memory/2312-188-0x0000000000400000-0x000000000043E000-memory.dmp

      Filesize

      248KB

    • memory/2740-165-0x0000000000000000-mapping.dmp

    • memory/2740-170-0x0000000000400000-0x0000000000425000-memory.dmp

      Filesize

      148KB

    • memory/2740-171-0x0000000000400000-0x0000000000425000-memory.dmp

      Filesize

      148KB

    • memory/2740-169-0x0000000000400000-0x0000000000425000-memory.dmp

      Filesize

      148KB

    • memory/2740-168-0x0000000000400000-0x0000000000425000-memory.dmp

      Filesize

      148KB

    • memory/2740-166-0x0000000000400000-0x0000000000425000-memory.dmp

      Filesize

      148KB

    • memory/2740-190-0x0000000000400000-0x0000000000425000-memory.dmp

      Filesize

      148KB

    • memory/2796-150-0x0000000000400000-0x000000000047B000-memory.dmp

      Filesize

      492KB

    • memory/2796-142-0x0000000000020000-0x0000000000023000-memory.dmp

      Filesize

      12KB

    • memory/2796-137-0x0000000000000000-mapping.dmp

    • memory/2796-153-0x0000000000400000-0x000000000047B000-memory.dmp

      Filesize

      492KB

    • memory/2796-138-0x0000000000400000-0x000000000047B000-memory.dmp

      Filesize

      492KB

    • memory/2796-146-0x0000000000400000-0x000000000047B000-memory.dmp

      Filesize

      492KB

    • memory/2796-144-0x0000000000400000-0x000000000047B000-memory.dmp

      Filesize

      492KB

    • memory/2796-145-0x0000000000020000-0x0000000000023000-memory.dmp

      Filesize

      12KB

    • memory/2796-187-0x0000000000400000-0x000000000047B000-memory.dmp

      Filesize

      492KB

    • memory/2796-140-0x0000000000400000-0x000000000047B000-memory.dmp

      Filesize

      492KB

    • memory/2796-141-0x0000000000400000-0x000000000047B000-memory.dmp

      Filesize

      492KB

    • memory/2796-156-0x0000000000400000-0x000000000047B000-memory.dmp

      Filesize

      492KB

    • memory/3476-189-0x0000000000400000-0x0000000000418000-memory.dmp

      Filesize

      96KB

    • memory/3476-178-0x0000000000000000-mapping.dmp

    • memory/3476-198-0x0000000000400000-0x0000000000418000-memory.dmp

      Filesize

      96KB

    • memory/3476-193-0x0000000000400000-0x0000000000418000-memory.dmp

      Filesize

      96KB

    • memory/3476-179-0x0000000000400000-0x0000000000418000-memory.dmp

      Filesize

      96KB

    • memory/3936-151-0x0000000075230000-0x00000000757E1000-memory.dmp

      Filesize

      5.7MB

    • memory/3936-132-0x0000000075230000-0x00000000757E1000-memory.dmp

      Filesize

      5.7MB

    • memory/3936-133-0x0000000075230000-0x00000000757E1000-memory.dmp

      Filesize

      5.7MB

    • memory/4168-143-0x0000000000400000-0x00000000005E7000-memory.dmp

      Filesize

      1.9MB

    • memory/4168-155-0x0000000000400000-0x00000000005E7000-memory.dmp

      Filesize

      1.9MB

    • memory/4168-149-0x0000000000400000-0x00000000005E7000-memory.dmp

      Filesize

      1.9MB

    • memory/4168-135-0x0000000000400000-0x00000000005E7000-memory.dmp

      Filesize

      1.9MB

    • memory/4168-134-0x0000000000000000-mapping.dmp

    • memory/4744-175-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/4744-173-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/4744-172-0x0000000000000000-mapping.dmp

    • memory/4744-176-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/4744-186-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/4744-177-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB