Analysis

  • max time kernel
    44s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 01:11

General

  • Target

    SKM_004202005000.exe

  • Size

    538KB

  • MD5

    7b29ed387e5ee010639af0fad63d582b

  • SHA1

    b68dfa3f4220665d4c0bb90480305d79948e838e

  • SHA256

    51d5ab8487876cbc9c82c7450affdab67de13f1ff8b126f82fefa4281698ad59

  • SHA512

    d905c44ac09aaece6b72acf53897c273ecd36512f5ac5d054b4217bdd290aa4c4dee6262c4c85f9a1cd67abd7f0c102a4fdfec4deab0c99d813192cbca166b70

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    rDdlJ%h9

Signatures

  • 404 Keylogger

    Information stealer and keylogger first seen in 2019.

  • 404 Keylogger Main Executable 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SKM_004202005000.exe
    "C:\Users\Admin\AppData\Local\Temp\SKM_004202005000.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Users\Admin\AppData\Local\Temp\SKM_004202005000.exe
      "C:\Users\Admin\AppData\Local\Temp\SKM_004202005000.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1152
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1152 -s 1872
        3⤵
        • Program crash
        PID:1160

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1152-55-0x000000000044E550-mapping.dmp
  • memory/1152-57-0x00000000005E0000-0x0000000000602000-memory.dmp
    Filesize

    136KB

  • memory/1152-56-0x00000000005E0000-0x0000000000602000-memory.dmp
    Filesize

    136KB

  • memory/1160-60-0x0000000000000000-mapping.dmp
  • memory/1808-54-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
    Filesize

    8KB

  • memory/1808-59-0x00000000003F0000-0x00000000003FA000-memory.dmp
    Filesize

    40KB