Analysis
-
max time kernel
77s -
max time network
152s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
19-10-2021 14:10
Static task
static1
Behavioral task
behavioral1
Sample
987421.exe
Resource
win7-en-20210920
General
-
Target
987421.exe
-
Size
1.3MB
-
MD5
75e71ba1842dc3f63198386adb92716f
-
SHA1
3dac2a6f86bf211fe4ed33f21dc63bbd1ff04114
-
SHA256
72946d33bc1e3945ed628d129fcc9096dc1ff9cedcfe2fe568ade44544519a20
-
SHA512
e0c2b6d689d6455e46d97079f28fcf7219a043bb1cb943c0d16ea5220b07f6bcc3267382db6a99783f3c2a0d6ec47e10f67a31491fc8bf9612eb15d3c7cdc834
Malware Config
Extracted
Protocol: smtp- Host:
mail.merchantexint.com - Port:
587 - Username:
[email protected] - Password:
merW&13@
Signatures
-
NirSoft MailPassView 6 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/3956-129-0x0000000000480B8E-mapping.dmp MailPassView behavioral2/memory/3956-132-0x00000000005C0000-0x0000000000648000-memory.dmp MailPassView behavioral2/memory/3956-139-0x00000000025C0000-0x000000000265C000-memory.dmp MailPassView behavioral2/memory/2160-143-0x0000000000411654-mapping.dmp MailPassView behavioral2/memory/2160-142-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2160-144-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 7 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/3956-129-0x0000000000480B8E-mapping.dmp WebBrowserPassView behavioral2/memory/3956-132-0x00000000005C0000-0x0000000000648000-memory.dmp WebBrowserPassView behavioral2/memory/3956-139-0x00000000025C0000-0x000000000265C000-memory.dmp WebBrowserPassView behavioral2/memory/2252-146-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/2252-147-0x0000000000442628-mapping.dmp WebBrowserPassView behavioral2/memory/3956-148-0x00000000025C0000-0x000000000265C000-memory.dmp WebBrowserPassView behavioral2/memory/2252-149-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 10 IoCs
Processes:
resource yara_rule behavioral2/memory/3956-129-0x0000000000480B8E-mapping.dmp Nirsoft behavioral2/memory/3956-132-0x00000000005C0000-0x0000000000648000-memory.dmp Nirsoft behavioral2/memory/3956-139-0x00000000025C0000-0x000000000265C000-memory.dmp Nirsoft behavioral2/memory/2160-143-0x0000000000411654-mapping.dmp Nirsoft behavioral2/memory/2160-142-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2160-144-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2252-146-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/2252-147-0x0000000000442628-mapping.dmp Nirsoft behavioral2/memory/3956-148-0x00000000025C0000-0x000000000265C000-memory.dmp Nirsoft behavioral2/memory/2252-149-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Executes dropped EXE 1 IoCs
Processes:
InstallUtil.exepid process 3956 InstallUtil.exe -
Obfuscated with Agile.Net obfuscator 2 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
Processes:
resource yara_rule behavioral2/memory/2504-122-0x0000000006150000-0x0000000006171000-memory.dmp agile_net behavioral2/memory/2504-125-0x0000000004BF0000-0x00000000050EE000-memory.dmp agile_net -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 32 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
987421.exeInstallUtil.exedescription pid process target process PID 2504 set thread context of 3956 2504 987421.exe InstallUtil.exe PID 3956 set thread context of 2160 3956 InstallUtil.exe vbc.exe PID 3956 set thread context of 2252 3956 InstallUtil.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
987421.exevbc.exeInstallUtil.exepid process 2504 987421.exe 2504 987421.exe 2252 vbc.exe 2252 vbc.exe 3956 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
987421.exeInstallUtil.exedescription pid process Token: SeDebugPrivilege 2504 987421.exe Token: SeDebugPrivilege 3956 InstallUtil.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
987421.exeInstallUtil.exedescription pid process target process PID 2504 wrote to memory of 3956 2504 987421.exe InstallUtil.exe PID 2504 wrote to memory of 3956 2504 987421.exe InstallUtil.exe PID 2504 wrote to memory of 3956 2504 987421.exe InstallUtil.exe PID 2504 wrote to memory of 3956 2504 987421.exe InstallUtil.exe PID 2504 wrote to memory of 3956 2504 987421.exe InstallUtil.exe PID 2504 wrote to memory of 3956 2504 987421.exe InstallUtil.exe PID 2504 wrote to memory of 3956 2504 987421.exe InstallUtil.exe PID 2504 wrote to memory of 3956 2504 987421.exe InstallUtil.exe PID 3956 wrote to memory of 2160 3956 InstallUtil.exe vbc.exe PID 3956 wrote to memory of 2160 3956 InstallUtil.exe vbc.exe PID 3956 wrote to memory of 2160 3956 InstallUtil.exe vbc.exe PID 3956 wrote to memory of 2160 3956 InstallUtil.exe vbc.exe PID 3956 wrote to memory of 2160 3956 InstallUtil.exe vbc.exe PID 3956 wrote to memory of 2160 3956 InstallUtil.exe vbc.exe PID 3956 wrote to memory of 2160 3956 InstallUtil.exe vbc.exe PID 3956 wrote to memory of 2160 3956 InstallUtil.exe vbc.exe PID 3956 wrote to memory of 2160 3956 InstallUtil.exe vbc.exe PID 3956 wrote to memory of 2252 3956 InstallUtil.exe vbc.exe PID 3956 wrote to memory of 2252 3956 InstallUtil.exe vbc.exe PID 3956 wrote to memory of 2252 3956 InstallUtil.exe vbc.exe PID 3956 wrote to memory of 2252 3956 InstallUtil.exe vbc.exe PID 3956 wrote to memory of 2252 3956 InstallUtil.exe vbc.exe PID 3956 wrote to memory of 2252 3956 InstallUtil.exe vbc.exe PID 3956 wrote to memory of 2252 3956 InstallUtil.exe vbc.exe PID 3956 wrote to memory of 2252 3956 InstallUtil.exe vbc.exe PID 3956 wrote to memory of 2252 3956 InstallUtil.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\987421.exe"C:\Users\Admin\AppData\Local\Temp\987421.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:2160
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2252
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
91c9ae9c9a17a9db5e08b120e668c74c
SHA150770954c1ceb0bb6f1d5d3f2de2a0a065773723
SHA256e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f
SHA512ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e
-
MD5
91c9ae9c9a17a9db5e08b120e668c74c
SHA150770954c1ceb0bb6f1d5d3f2de2a0a065773723
SHA256e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f
SHA512ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e
-
MD5
f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196