Analysis

  • max time kernel
    90s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-06-2022 14:12

General

  • Target

    195c8edd53b0bead92afcf59d84011f774471c10f1456242296eac55a40fca76.exe

  • Size

    1.1MB

  • MD5

    1368c5c6d641570b1402adca6e7be846

  • SHA1

    86f2be85cd5539765cb2929b9b17fc6f81a90673

  • SHA256

    195c8edd53b0bead92afcf59d84011f774471c10f1456242296eac55a40fca76

  • SHA512

    bc711238fb49850a863afa5727aad8325b61bd398d03e15e03083de0c7198d892957e12405c363eae30df43c0d2513f93be512d24fb685a4262177afdb96a084

Score
10/10

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    bhavnatutor.com
  • Port:
    587
  • Username:
    sales@bhavnatutor.com
  • Password:
    Onyeoba111

Signatures

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\195c8edd53b0bead92afcf59d84011f774471c10f1456242296eac55a40fca76.exe
    "C:\Users\Admin\AppData\Local\Temp\195c8edd53b0bead92afcf59d84011f774471c10f1456242296eac55a40fca76.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3484
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3056

Network

MITRE ATT&CK Matrix ATT&CK v6

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3056-130-0x0000000000000000-mapping.dmp
  • memory/3056-131-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/3056-136-0x00000000060A0000-0x0000000006644000-memory.dmp
    Filesize

    5.6MB

  • memory/3056-137-0x0000000005BE0000-0x0000000005C7C000-memory.dmp
    Filesize

    624KB

  • memory/3056-138-0x00000000067C0000-0x0000000006826000-memory.dmp
    Filesize

    408KB

  • memory/3056-139-0x0000000006EE0000-0x0000000006F72000-memory.dmp
    Filesize

    584KB

  • memory/3056-140-0x0000000006EA0000-0x0000000006EAA000-memory.dmp
    Filesize

    40KB

  • memory/3484-135-0x0000000003D00000-0x0000000003D1F000-memory.dmp
    Filesize

    124KB