Analysis

  • max time kernel
    190s
  • max time network
    173s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 05:15

General

  • Target

    ddc1ca6b9cabf78dd490c8ac27ba16fdbf70dc481443e08d63c3a2edcbf6ad36.exe

  • Size

    1.1MB

  • MD5

    062320679a253df4d37961a6ce5b9870

  • SHA1

    5e3d73c7d48d1b85deb28f1120e76a3a8fb683ae

  • SHA256

    ddc1ca6b9cabf78dd490c8ac27ba16fdbf70dc481443e08d63c3a2edcbf6ad36

  • SHA512

    fee1178d2155f147ad2d8b613dad35cd6323175c3bb20476a8a506ad68d0b05b6eb3d9779078554675bd420634aa82dd0bbf6205a222401625e2ff2419417f4d

Malware Config

Signatures

  • Phoenix Keylogger

    Phoenix is a keylogger and info stealer first seen in July 2019.

  • Phoenix Keylogger payload 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ddc1ca6b9cabf78dd490c8ac27ba16fdbf70dc481443e08d63c3a2edcbf6ad36.exe
    "C:\Users\Admin\AppData\Local\Temp\ddc1ca6b9cabf78dd490c8ac27ba16fdbf70dc481443e08d63c3a2edcbf6ad36.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:536
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:916

Network

MITRE ATT&CK Matrix ATT&CK v6

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/536-54-0x0000000075D51000-0x0000000075D53000-memory.dmp
    Filesize

    8KB

  • memory/536-64-0x00000000000B0000-0x00000000000CE000-memory.dmp
    Filesize

    120KB

  • memory/916-57-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/916-55-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/916-61-0x000000000041EB3E-mapping.dmp
  • memory/916-62-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/916-63-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/916-65-0x0000000000290000-0x00000000002C6000-memory.dmp
    Filesize

    216KB