Analysis
-
max time kernel
133s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
15-04-2022 09:34
Static task
static1
Behavioral task
behavioral1
Sample
f6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exe
Resource
win7-20220414-en
General
-
Target
f6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exe
-
Size
786KB
-
MD5
7c9d76a439b166b02a57b7844f3eaf8b
-
SHA1
3fd3ab56d920cd366ef709f227261efe8c843582
-
SHA256
f6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239
-
SHA512
048bcbd394b053b2f61c544ab98b25da965c64820dbbf09c7aebf9201086cf530e106d6d458818c9e858f48d85df810c31fa5bd765825d05168818e5ef15f2fe
Malware Config
Signatures
-
suricata: ET MALWARE Observed Malicious SSL Cert (Moist Stealer CnC)
suricata: ET MALWARE Observed Malicious SSL Cert (Moist Stealer CnC)
-
suricata: ET MALWARE Trojan Generic - POST To gate.php with no accept headers
suricata: ET MALWARE Trojan Generic - POST To gate.php with no accept headers
-
suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer
suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
f6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exe Key opened \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exe Key opened \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 33 ip-api.com 26 api.ipify.org 27 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
f6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exedescription pid Process procid_target PID 1564 set thread context of 1264 1564 f6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exe 90 -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 112 timeout.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exef6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exepid Process 1564 f6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exe 1264 f6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exe 1264 f6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
f6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exef6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exedescription pid Process Token: SeDebugPrivilege 1564 f6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exe Token: SeDebugPrivilege 1264 f6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
f6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exef6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.execmd.exedescription pid Process procid_target PID 1564 wrote to memory of 1264 1564 f6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exe 90 PID 1564 wrote to memory of 1264 1564 f6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exe 90 PID 1564 wrote to memory of 1264 1564 f6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exe 90 PID 1564 wrote to memory of 1264 1564 f6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exe 90 PID 1564 wrote to memory of 1264 1564 f6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exe 90 PID 1564 wrote to memory of 1264 1564 f6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exe 90 PID 1564 wrote to memory of 1264 1564 f6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exe 90 PID 1564 wrote to memory of 1264 1564 f6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exe 90 PID 1264 wrote to memory of 4864 1264 f6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exe 91 PID 1264 wrote to memory of 4864 1264 f6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exe 91 PID 1264 wrote to memory of 4864 1264 f6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exe 91 PID 4864 wrote to memory of 112 4864 cmd.exe 93 PID 4864 wrote to memory of 112 4864 cmd.exe 93 PID 4864 wrote to memory of 112 4864 cmd.exe 93 -
outlook_office_path 1 IoCs
Processes:
f6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exe -
outlook_win_path 1 IoCs
Processes:
f6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exe"C:\Users\Admin\AppData\Local\Temp\f6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Users\Admin\AppData\Local\Temp\f6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exe"C:\Users\Admin\AppData\Local\Temp\f6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1264 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7B62.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\SysWOW64\timeout.exetimeout 44⤵
- Delays execution with timeout.exe
PID:112
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\f6fdbda19458f6eb1380e0e0aaaaf979c49221c4c2a0255d9f78cb9112bdb239.exe.log
Filesize1KB
MD5c3aa504d1c7765905adabb45cdb8a9ac
SHA19e267ff0492927b287a0d14225ade45304bf304d
SHA2568531e342939d35c6183ee942bdf73298b921e1d6138426f7040aa2774495e8d7
SHA512546a734104d35610204e3c8e0f080056f53a49f0b4db7824e5c985080b64f403794c1dda897ebb0d659ed3912913cfddab29bd713710159ff77bf68dba2a925a
-
Filesize
110B
MD560c8552c68fe16d2fd1b9ef274e3b022
SHA1258fa43d77c7f3e0459a4338cfaa92dbf98710ad
SHA256015b6c8a5a9b2edd30c03a2177cd190aadf1db6d00b25a312df705d417a9e396
SHA512f80a7f8c1e8d75f8966f742075d97db79d678674b01fcd1b3e9be27345a646116db55997269a0e1e0c61030d31ce1396d0c8fa10731c96d4d7c4fde89572354a