Analysis

  • max time kernel
    152s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 05:15

General

  • Target

    a4f7d54fa2a8b5748519d20fd65745ece3fc0ecd8685b48791acbf4e967d9727.exe

  • Size

    1.1MB

  • MD5

    256c5f16b99d450af4d7481d2f90f13c

  • SHA1

    365e8600e9d6f0d3c8a30f7c9923c6a5b3602e17

  • SHA256

    a4f7d54fa2a8b5748519d20fd65745ece3fc0ecd8685b48791acbf4e967d9727

  • SHA512

    b3e612f5e9af348f2948d8ce54c180a3070ca3e95fbf47c055c9945f7b326100d122adb1f13a8da0f4e6cf9d2763b0dc7a6e7bb6711d383963d3a53d57ff1740

Malware Config

Signatures

  • Phoenix Keylogger

    Phoenix is a keylogger and info stealer first seen in July 2019.

  • Phoenix Keylogger payload 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4f7d54fa2a8b5748519d20fd65745ece3fc0ecd8685b48791acbf4e967d9727.exe
    "C:\Users\Admin\AppData\Local\Temp\a4f7d54fa2a8b5748519d20fd65745ece3fc0ecd8685b48791acbf4e967d9727.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1972

Network

MITRE ATT&CK Matrix ATT&CK v6

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1816-54-0x0000000076091000-0x0000000076093000-memory.dmp
    Filesize

    8KB

  • memory/1816-66-0x0000000000630000-0x0000000000650000-memory.dmp
    Filesize

    128KB

  • memory/1972-55-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1972-57-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1972-61-0x0000000000420E0E-mapping.dmp
  • memory/1972-62-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1972-63-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1972-64-0x00000000004A0000-0x00000000004DA000-memory.dmp
    Filesize

    232KB