Analysis

  • max time kernel
    151s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 15:09

General

  • Target

    9cfbfeea1c8769897ea1b35e658efa43e78a79e13828b54523b7e21d7a273102.exe

  • Size

    1.1MB

  • MD5

    bf19b9d83c35f2a6a03365c3fcf4135d

  • SHA1

    e6ae36b4bde0d51215d33a4432a95fc3c2465a70

  • SHA256

    9cfbfeea1c8769897ea1b35e658efa43e78a79e13828b54523b7e21d7a273102

  • SHA512

    2cac488eb6359fc050b3a486b1052ed98bfb38d4e0d66e8c842600299e51c6602c2855e9732e7f5948ba6347ab41cd41510b0f84554321eb5db774ec4fe0160f

Malware Config

Signatures

  • Phoenix Keylogger

    Phoenix is a keylogger and info stealer first seen in July 2019.

  • Phoenix Keylogger payload 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9cfbfeea1c8769897ea1b35e658efa43e78a79e13828b54523b7e21d7a273102.exe
    "C:\Users\Admin\AppData\Local\Temp\9cfbfeea1c8769897ea1b35e658efa43e78a79e13828b54523b7e21d7a273102.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1004
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1004 -s 1320
        3⤵
        • Program crash
        PID:1224

Network

MITRE ATT&CK Matrix ATT&CK v6

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1004-57-0x00000000004205FE-mapping.dmp
  • memory/1004-58-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1004-59-0x0000000000370000-0x00000000003AA000-memory.dmp
    Filesize

    232KB

  • memory/1108-54-0x00000000758B1000-0x00000000758B3000-memory.dmp
    Filesize

    8KB

  • memory/1108-55-0x0000000000760000-0x000000000077F000-memory.dmp
    Filesize

    124KB

  • memory/1108-56-0x00000000000B0000-0x00000000000B3000-memory.dmp
    Filesize

    12KB

  • memory/1108-62-0x00000000000B0000-0x00000000000B3000-memory.dmp
    Filesize

    12KB

  • memory/1224-61-0x0000000000000000-mapping.dmp