Analysis
-
max time kernel
158s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 01:35
Static task
static1
Behavioral task
behavioral1
Sample
PO2034900.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
PO2034900.exe
Resource
win10v2004-20220414-en
General
-
Target
PO2034900.exe
-
Size
336KB
-
MD5
fa5a44cc3ffc8fcacdf9ea7251ae2b85
-
SHA1
377db42b217e4f6f99885afe1e165c19c3b606a5
-
SHA256
7ea6bd01e613bd93a63711630128ebd9e4f51c411db7d87c62031d06d02127cb
-
SHA512
3173cfdb0a1fa4651c5c24e75cec363bc1c3c78853eb7cd83af3ac9f2935f77d7e2ee6c22e2d153553bdad567e71c50cd550f01490a1f122ddfd37ce990c1f5a
Malware Config
Extracted
Protocol: smtp- Host:
mail.sokutuattorneys.co.za - Port:
587 - Username:
[email protected] - Password:
Qs@9711?
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 796 svhost.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe Key opened \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe Key opened \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 ifconfig.me -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3684 set thread context of 796 3684 PO2034900.exe 79 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3684 PO2034900.exe 796 svhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3684 PO2034900.exe Token: SeDebugPrivilege 796 svhost.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3684 wrote to memory of 796 3684 PO2034900.exe 79 PID 3684 wrote to memory of 796 3684 PO2034900.exe 79 PID 3684 wrote to memory of 796 3684 PO2034900.exe 79 PID 3684 wrote to memory of 796 3684 PO2034900.exe 79 PID 3684 wrote to memory of 796 3684 PO2034900.exe 79 PID 3684 wrote to memory of 796 3684 PO2034900.exe 79 PID 3684 wrote to memory of 796 3684 PO2034900.exe 79 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO2034900.exe"C:\Users\Admin\AppData\Local\Temp\PO2034900.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3684 -
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:796
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD58fdf47e0ff70c40ed3a17014aeea4232
SHA1e6256a0159688f0560b015da4d967f41cbf8c9bd
SHA256ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82
SHA512bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be
-
Filesize
256KB
MD58fdf47e0ff70c40ed3a17014aeea4232
SHA1e6256a0159688f0560b015da4d967f41cbf8c9bd
SHA256ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82
SHA512bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be