Analysis

  • max time kernel
    123s
  • max time network
    129s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    28-05-2021 17:37

General

  • Target

    01da5658_extracted.exe

  • Size

    553KB

  • MD5

    6a1d4b1c9bb78a0005c6c98e967c281c

  • SHA1

    895f436b96c65c147862f5504c8c8b9bebfb0330

  • SHA256

    20ff38eab08eb973e882b91b27170973bcaff0ccebc52b4ec6d2c12b80522124

  • SHA512

    c524fc6245519348c7404bb665532dea7afd5190d8539a0a448421165a15f1f44b405e6a8294636c5b172f7fad3ab3fb300cad0619893b8484bc1a1e882c3bf5

Score
10/10

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.constreite-qatar.com
  • Port:
    587
  • Username:
    contact@constreite-qatar.com
  • Password:
    qAtAr20!9

Signatures

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01da5658_extracted.exe
    "C:\Users\Admin\AppData\Local\Temp\01da5658_extracted.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp31C4.tmp"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2136
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp3639.tmp"
      2⤵
        PID:2124

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp31C4.tmp
      MD5

      93d9547e2f6b166ddc13b0f852378d78

      SHA1

      9c252ab52886c3e59e832b316bade26fe3473c74

      SHA256

      0e2229e3ecc706a74a1048c7e395644542a880183d9f6809260410d618dbed1d

      SHA512

      81711df6173b9020a004eabd398e4c1f0c092c42ab6888db122dfe2e582c04826025972f06867d207de7f4cb4d15d57afa219aebcbb9c966961696dca93d3298

    • memory/1808-114-0x0000000002C00000-0x0000000002C01000-memory.dmp
      Filesize

      4KB

    • memory/1808-122-0x0000000002C01000-0x0000000002C02000-memory.dmp
      Filesize

      4KB

    • memory/1808-123-0x0000000002C04000-0x0000000002C06000-memory.dmp
      Filesize

      8KB

    • memory/2124-120-0x000000000041211A-mapping.dmp
    • memory/2124-119-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2124-121-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2136-115-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/2136-116-0x000000000044472E-mapping.dmp
    • memory/2136-117-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB