Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 12:13
Static task
static1
Behavioral task
behavioral1
Sample
Payment confirmation.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
Payment confirmation.exe
Resource
win10v2004-20220414-en
General
-
Target
Payment confirmation.exe
-
Size
340KB
-
MD5
0d93e6fe85bf79804990d42976ced9e0
-
SHA1
3d302882eceb550d7c92f042048d210fe84219e0
-
SHA256
d6de7175146f4b7d262b23adb6b14f3193fc755e10d80353a1a3cc9a164177e8
-
SHA512
0064a03bcca3b727f4425e32d6c12565c7defd6259f346d316d3f8610e0dc1b3c8cb7db0c7fb5b38725a4675734d40012eecc5cb1ee4cf9c219fffa5ff88ae41
Malware Config
Extracted
Protocol: smtp- Host:
mail.aviner.co.za - Port:
587 - Username:
[email protected] - Password:
NoLimits@
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
InstallUtil.exepid Process 2668 InstallUtil.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
InstallUtil.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 52 ifconfig.me -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Payment confirmation.exedescription pid Process procid_target PID 2684 set thread context of 2668 2684 Payment confirmation.exe 86 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
Payment confirmation.exeInstallUtil.exepid Process 2684 Payment confirmation.exe 2684 Payment confirmation.exe 2684 Payment confirmation.exe 2668 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Payment confirmation.exeInstallUtil.exedescription pid Process Token: SeDebugPrivilege 2684 Payment confirmation.exe Token: SeDebugPrivilege 2668 InstallUtil.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
Payment confirmation.exedescription pid Process procid_target PID 2684 wrote to memory of 2668 2684 Payment confirmation.exe 86 PID 2684 wrote to memory of 2668 2684 Payment confirmation.exe 86 PID 2684 wrote to memory of 2668 2684 Payment confirmation.exe 86 PID 2684 wrote to memory of 2668 2684 Payment confirmation.exe 86 PID 2684 wrote to memory of 2668 2684 Payment confirmation.exe 86 PID 2684 wrote to memory of 2668 2684 Payment confirmation.exe 86 PID 2684 wrote to memory of 2668 2684 Payment confirmation.exe 86 -
outlook_office_path 1 IoCs
Processes:
InstallUtil.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe -
outlook_win_path 1 IoCs
Processes:
InstallUtil.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Payment confirmation.exe"C:\Users\Admin\AppData\Local\Temp\Payment confirmation.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2668
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD55d4073b2eb6d217c19f2b22f21bf8d57
SHA1f0209900fbf08d004b886a0b3ba33ea2b0bf9da8
SHA256ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3
SHA5129ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159
-
Filesize
41KB
MD55d4073b2eb6d217c19f2b22f21bf8d57
SHA1f0209900fbf08d004b886a0b3ba33ea2b0bf9da8
SHA256ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3
SHA5129ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159