Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 21:26

General

  • Target

    db2cc7258075d37820ed3344f5dcc4784be1ac8cc33a6d02627ea3dccf06b5f6.exe

  • Size

    381KB

  • MD5

    cacf618c8c192f885722c4c4386da202

  • SHA1

    08617dfd366a53afc487f48e447434d2a0cce058

  • SHA256

    db2cc7258075d37820ed3344f5dcc4784be1ac8cc33a6d02627ea3dccf06b5f6

  • SHA512

    a817cf4b9b4927bdd190aff7cece2a41de9eeafc6814f72d9e96c39340d0c27d9f64de4c94259c34e780897702701bd032aa82e98ba6f3b340dcea690247bea7

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    tonyrikardo@yandex.com
  • Password:
    akachukwu123@

Signatures

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db2cc7258075d37820ed3344f5dcc4784be1ac8cc33a6d02627ea3dccf06b5f6.exe
    "C:\Users\Admin\AppData\Local\Temp\db2cc7258075d37820ed3344f5dcc4784be1ac8cc33a6d02627ea3dccf06b5f6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3648
    • C:\Users\Admin\AppData\Local\Temp\db2cc7258075d37820ed3344f5dcc4784be1ac8cc33a6d02627ea3dccf06b5f6.exe
      "C:\Users\Admin\AppData\Local\Temp\db2cc7258075d37820ed3344f5dcc4784be1ac8cc33a6d02627ea3dccf06b5f6.exe"
      2⤵
        PID:2196
      • C:\Users\Admin\AppData\Local\Temp\db2cc7258075d37820ed3344f5dcc4784be1ac8cc33a6d02627ea3dccf06b5f6.exe
        "C:\Users\Admin\AppData\Local\Temp\db2cc7258075d37820ed3344f5dcc4784be1ac8cc33a6d02627ea3dccf06b5f6.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:3484
      • C:\Users\Admin\AppData\Local\Temp\db2cc7258075d37820ed3344f5dcc4784be1ac8cc33a6d02627ea3dccf06b5f6.exe
        "C:\Users\Admin\AppData\Local\Temp\db2cc7258075d37820ed3344f5dcc4784be1ac8cc33a6d02627ea3dccf06b5f6.exe"
        2⤵
          PID:4276

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      2
      T1081

      Collection

      Data from Local System

      2
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2196-135-0x0000000000000000-mapping.dmp
      • memory/3484-137-0x0000000000000000-mapping.dmp
      • memory/3484-138-0x0000000000400000-0x000000000044A000-memory.dmp
        Filesize

        296KB

      • memory/3484-139-0x0000000006090000-0x00000000060F6000-memory.dmp
        Filesize

        408KB

      • memory/3484-140-0x00000000066D0000-0x0000000006720000-memory.dmp
        Filesize

        320KB

      • memory/3648-130-0x0000000000470000-0x00000000004D6000-memory.dmp
        Filesize

        408KB

      • memory/3648-131-0x0000000005400000-0x00000000059A4000-memory.dmp
        Filesize

        5.6MB

      • memory/3648-132-0x0000000004EF0000-0x0000000004F82000-memory.dmp
        Filesize

        584KB

      • memory/3648-133-0x0000000004E90000-0x0000000004E9A000-memory.dmp
        Filesize

        40KB

      • memory/3648-134-0x00000000089F0000-0x0000000008A8C000-memory.dmp
        Filesize

        624KB

      • memory/4276-136-0x0000000000000000-mapping.dmp