Analysis
-
max time kernel
136s -
max time network
149s -
platform
windows7_x64 -
resource
win7-en-20210920 -
submitted
20-10-2021 08:48
Static task
static1
Behavioral task
behavioral1
Sample
201021.exe
Resource
win7-en-20210920
General
-
Target
201021.exe
-
Size
1.3MB
-
MD5
ff59b59d6fb138bd3a588d89ea0fa1d7
-
SHA1
fad22ded5983e8d5a9bffa398c3281670e496f46
-
SHA256
8e1c67e8ed76591ed779773be365b2b66440d958f1bf3556d4512f71836c3d2f
-
SHA512
7c3017e263d812bac1ad57bf4ed4371fe7414cbde8af077e507811a9ce538d1fdbbb5d396f355792dae67cdf9c25e3b0128a036816d74a48ad68c62e5109054e
Malware Config
Extracted
Protocol: smtp- Host:
mail.merchantexint.com - Port:
587 - Username:
[email protected] - Password:
merW&13@
Signatures
-
NirSoft MailPassView 8 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1156-64-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/1156-65-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/1156-66-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/1156-67-0x0000000000480B9E-mapping.dmp MailPassView behavioral1/memory/1156-70-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/1400-75-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1400-76-0x0000000000411654-mapping.dmp MailPassView behavioral1/memory/1400-78-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 7 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/1156-64-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/1156-65-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/1156-66-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/1156-67-0x0000000000480B9E-mapping.dmp WebBrowserPassView behavioral1/memory/1156-70-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/1716-80-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1716-83-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 10 IoCs
Processes:
resource yara_rule behavioral1/memory/1156-64-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/1156-65-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/1156-66-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/1156-67-0x0000000000480B9E-mapping.dmp Nirsoft behavioral1/memory/1156-70-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/1400-75-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1400-76-0x0000000000411654-mapping.dmp Nirsoft behavioral1/memory/1400-78-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1716-80-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1716-83-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Executes dropped EXE 1 IoCs
Processes:
InstallUtil.exepid process 1156 InstallUtil.exe -
Loads dropped DLL 1 IoCs
Processes:
201021.exepid process 1756 201021.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
Processes:
resource yara_rule behavioral1/memory/1756-57-0x0000000000610000-0x0000000000631000-memory.dmp agile_net -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 9 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
201021.exeInstallUtil.exedescription pid process target process PID 1756 set thread context of 1156 1756 201021.exe InstallUtil.exe PID 1156 set thread context of 1400 1156 InstallUtil.exe vbc.exe PID 1156 set thread context of 1716 1156 InstallUtil.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
201021.exeInstallUtil.exepid process 1756 201021.exe 1756 201021.exe 1156 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
201021.exeInstallUtil.exedescription pid process Token: SeDebugPrivilege 1756 201021.exe Token: SeDebugPrivilege 1156 InstallUtil.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
InstallUtil.exepid process 1156 InstallUtil.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
201021.exeInstallUtil.exedescription pid process target process PID 1756 wrote to memory of 1156 1756 201021.exe InstallUtil.exe PID 1756 wrote to memory of 1156 1756 201021.exe InstallUtil.exe PID 1756 wrote to memory of 1156 1756 201021.exe InstallUtil.exe PID 1756 wrote to memory of 1156 1756 201021.exe InstallUtil.exe PID 1756 wrote to memory of 1156 1756 201021.exe InstallUtil.exe PID 1756 wrote to memory of 1156 1756 201021.exe InstallUtil.exe PID 1756 wrote to memory of 1156 1756 201021.exe InstallUtil.exe PID 1756 wrote to memory of 1156 1756 201021.exe InstallUtil.exe PID 1756 wrote to memory of 1156 1756 201021.exe InstallUtil.exe PID 1756 wrote to memory of 1156 1756 201021.exe InstallUtil.exe PID 1756 wrote to memory of 1156 1756 201021.exe InstallUtil.exe PID 1756 wrote to memory of 1156 1756 201021.exe InstallUtil.exe PID 1156 wrote to memory of 1400 1156 InstallUtil.exe vbc.exe PID 1156 wrote to memory of 1400 1156 InstallUtil.exe vbc.exe PID 1156 wrote to memory of 1400 1156 InstallUtil.exe vbc.exe PID 1156 wrote to memory of 1400 1156 InstallUtil.exe vbc.exe PID 1156 wrote to memory of 1400 1156 InstallUtil.exe vbc.exe PID 1156 wrote to memory of 1400 1156 InstallUtil.exe vbc.exe PID 1156 wrote to memory of 1400 1156 InstallUtil.exe vbc.exe PID 1156 wrote to memory of 1400 1156 InstallUtil.exe vbc.exe PID 1156 wrote to memory of 1400 1156 InstallUtil.exe vbc.exe PID 1156 wrote to memory of 1400 1156 InstallUtil.exe vbc.exe PID 1156 wrote to memory of 1716 1156 InstallUtil.exe vbc.exe PID 1156 wrote to memory of 1716 1156 InstallUtil.exe vbc.exe PID 1156 wrote to memory of 1716 1156 InstallUtil.exe vbc.exe PID 1156 wrote to memory of 1716 1156 InstallUtil.exe vbc.exe PID 1156 wrote to memory of 1716 1156 InstallUtil.exe vbc.exe PID 1156 wrote to memory of 1716 1156 InstallUtil.exe vbc.exe PID 1156 wrote to memory of 1716 1156 InstallUtil.exe vbc.exe PID 1156 wrote to memory of 1716 1156 InstallUtil.exe vbc.exe PID 1156 wrote to memory of 1716 1156 InstallUtil.exe vbc.exe PID 1156 wrote to memory of 1716 1156 InstallUtil.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\201021.exe"C:\Users\Admin\AppData\Local\Temp\201021.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:1400
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵PID:1716
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
91c9ae9c9a17a9db5e08b120e668c74c
SHA150770954c1ceb0bb6f1d5d3f2de2a0a065773723
SHA256e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f
SHA512ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e
-
MD5
91c9ae9c9a17a9db5e08b120e668c74c
SHA150770954c1ceb0bb6f1d5d3f2de2a0a065773723
SHA256e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f
SHA512ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e
-
MD5
f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
MD5
91c9ae9c9a17a9db5e08b120e668c74c
SHA150770954c1ceb0bb6f1d5d3f2de2a0a065773723
SHA256e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f
SHA512ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e