Analysis
-
max time kernel
73s -
max time network
77s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 12:16
Static task
static1
Behavioral task
behavioral1
Sample
Payment confirmation.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
Payment confirmation.exe
Resource
win10v2004-20220414-en
General
-
Target
Payment confirmation.exe
-
Size
336KB
-
MD5
6ba0cbf90fe2345758a0dd2ca208eae5
-
SHA1
006ce0f80d66be944de8fdf28a59c39e97bd05c1
-
SHA256
11e4751c7596400128cc3f4cdfdf1876ac917256400d42c39e651301a536de4f
-
SHA512
343a44ef969031862c5ceaa58b9b4e12035aa518715bd95bda34a3f376d64e6fbb3b988d11cd0b4fb0abd360b6f2a51152413b5d7fea853024c8907f05b9dafe
Malware Config
Extracted
Protocol: smtp- Host:
mail.aviner.co.za - Port:
587 - Username:
[email protected] - Password:
NoLimits@
Signatures
-
Cheetah Keylogger
Cheetah is a keylogger and info stealer first seen in March 2020.
-
Cheetah Keylogger Payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1820-73-0x00000000007E0000-0x0000000000816000-memory.dmp family_cheetahkeylogger -
Executes dropped EXE 1 IoCs
Processes:
InstallUtil.exepid Process 1820 InstallUtil.exe -
Loads dropped DLL 1 IoCs
Processes:
Payment confirmation.exepid Process 1968 Payment confirmation.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
Processes:
resource yara_rule behavioral1/memory/1968-55-0x0000000000240000-0x0000000000254000-memory.dmp agile_net -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
InstallUtil.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 ifconfig.me -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Payment confirmation.exedescription pid Process procid_target PID 1968 set thread context of 1820 1968 Payment confirmation.exe 28 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
Payment confirmation.exeInstallUtil.exepid Process 1968 Payment confirmation.exe 1968 Payment confirmation.exe 1968 Payment confirmation.exe 1820 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Payment confirmation.exeInstallUtil.exedescription pid Process Token: SeDebugPrivilege 1968 Payment confirmation.exe Token: SeDebugPrivilege 1820 InstallUtil.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
Payment confirmation.exedescription pid Process procid_target PID 1968 wrote to memory of 1820 1968 Payment confirmation.exe 28 PID 1968 wrote to memory of 1820 1968 Payment confirmation.exe 28 PID 1968 wrote to memory of 1820 1968 Payment confirmation.exe 28 PID 1968 wrote to memory of 1820 1968 Payment confirmation.exe 28 PID 1968 wrote to memory of 1820 1968 Payment confirmation.exe 28 PID 1968 wrote to memory of 1820 1968 Payment confirmation.exe 28 PID 1968 wrote to memory of 1820 1968 Payment confirmation.exe 28 PID 1968 wrote to memory of 1820 1968 Payment confirmation.exe 28 PID 1968 wrote to memory of 1820 1968 Payment confirmation.exe 28 PID 1968 wrote to memory of 1820 1968 Payment confirmation.exe 28 PID 1968 wrote to memory of 1820 1968 Payment confirmation.exe 28 -
outlook_office_path 1 IoCs
Processes:
InstallUtil.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe -
outlook_win_path 1 IoCs
Processes:
InstallUtil.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Payment confirmation.exe"C:\Users\Admin\AppData\Local\Temp\Payment confirmation.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1820
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD591c9ae9c9a17a9db5e08b120e668c74c
SHA150770954c1ceb0bb6f1d5d3f2de2a0a065773723
SHA256e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f
SHA512ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e
-
Filesize
40KB
MD591c9ae9c9a17a9db5e08b120e668c74c
SHA150770954c1ceb0bb6f1d5d3f2de2a0a065773723
SHA256e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f
SHA512ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e
-
Filesize
40KB
MD591c9ae9c9a17a9db5e08b120e668c74c
SHA150770954c1ceb0bb6f1d5d3f2de2a0a065773723
SHA256e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f
SHA512ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e