Analysis

  • max time kernel
    81s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 02:21

General

  • Target

    Mask samples & qty needed~pdf.exe

  • Size

    1.2MB

  • MD5

    cbc2a4c4b531711337eb807fbd082adc

  • SHA1

    f9114fe1e6ebe680831900fce56fde5ed2a748eb

  • SHA256

    2ae247545c4291da9b83ad9ba0c6af00bd80c896a3fb9fafd028e09444bf3baf

  • SHA512

    e5649d648c989049af1dd13c12f397483935d019e93e655801f51f642f7db8bd536c945b4ef92a1f46ff73e8e8952ddb397857c935408e52862543c0a58a92e2

Malware Config

Signatures

  • Disables RegEdit via registry modification
  • Disables Task Manager via registry modification
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Mask samples & qty needed~pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Mask samples & qty needed~pdf.exe"
    1⤵
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
      "C:\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\InstallUtil.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:2044
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
        3⤵
        • Modifies registry key
        PID:436
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:1364

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/436-60-0x0000000000000000-mapping.dmp
    • memory/1364-61-0x0000000000000000-mapping.dmp
    • memory/1932-54-0x0000000000CD0000-0x0000000000E00000-memory.dmp
      Filesize

      1.2MB

    • memory/1932-55-0x0000000000C30000-0x0000000000CB0000-memory.dmp
      Filesize

      512KB

    • memory/1932-56-0x0000000000200000-0x0000000000203000-memory.dmp
      Filesize

      12KB

    • memory/2044-57-0x000000000044A6EE-mapping.dmp
    • memory/2044-58-0x00000000757C1000-0x00000000757C3000-memory.dmp
      Filesize

      8KB

    • memory/2044-59-0x00000000735B0000-0x0000000073B5B000-memory.dmp
      Filesize

      5.7MB