Analysis
-
max time kernel
179s -
max time network
196s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 12:16
Static task
static1
Behavioral task
behavioral1
Sample
Payment confirmation.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
Payment confirmation.exe
Resource
win10v2004-20220414-en
General
-
Target
Payment confirmation.exe
-
Size
336KB
-
MD5
6ba0cbf90fe2345758a0dd2ca208eae5
-
SHA1
006ce0f80d66be944de8fdf28a59c39e97bd05c1
-
SHA256
11e4751c7596400128cc3f4cdfdf1876ac917256400d42c39e651301a536de4f
-
SHA512
343a44ef969031862c5ceaa58b9b4e12035aa518715bd95bda34a3f376d64e6fbb3b988d11cd0b4fb0abd360b6f2a51152413b5d7fea853024c8907f05b9dafe
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
InstallUtil.exepid Process 2864 InstallUtil.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
InstallUtil.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 28 ifconfig.me -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Payment confirmation.exedescription pid Process procid_target PID 2352 set thread context of 2864 2352 Payment confirmation.exe 78 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
Payment confirmation.exeInstallUtil.exepid Process 2352 Payment confirmation.exe 2352 Payment confirmation.exe 2352 Payment confirmation.exe 2864 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Payment confirmation.exeInstallUtil.exedescription pid Process Token: SeDebugPrivilege 2352 Payment confirmation.exe Token: SeDebugPrivilege 2864 InstallUtil.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
Payment confirmation.exedescription pid Process procid_target PID 2352 wrote to memory of 2864 2352 Payment confirmation.exe 78 PID 2352 wrote to memory of 2864 2352 Payment confirmation.exe 78 PID 2352 wrote to memory of 2864 2352 Payment confirmation.exe 78 PID 2352 wrote to memory of 2864 2352 Payment confirmation.exe 78 PID 2352 wrote to memory of 2864 2352 Payment confirmation.exe 78 PID 2352 wrote to memory of 2864 2352 Payment confirmation.exe 78 PID 2352 wrote to memory of 2864 2352 Payment confirmation.exe 78 -
outlook_office_path 1 IoCs
Processes:
InstallUtil.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe -
outlook_win_path 1 IoCs
Processes:
InstallUtil.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Payment confirmation.exe"C:\Users\Admin\AppData\Local\Temp\Payment confirmation.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2864
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD55d4073b2eb6d217c19f2b22f21bf8d57
SHA1f0209900fbf08d004b886a0b3ba33ea2b0bf9da8
SHA256ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3
SHA5129ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159
-
Filesize
41KB
MD55d4073b2eb6d217c19f2b22f21bf8d57
SHA1f0209900fbf08d004b886a0b3ba33ea2b0bf9da8
SHA256ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3
SHA5129ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159