Analysis

  • max time kernel
    151s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 05:15

General

  • Target

    ddc1ca6b9cabf78dd490c8ac27ba16fdbf70dc481443e08d63c3a2edcbf6ad36.exe

  • Size

    1.1MB

  • MD5

    062320679a253df4d37961a6ce5b9870

  • SHA1

    5e3d73c7d48d1b85deb28f1120e76a3a8fb683ae

  • SHA256

    ddc1ca6b9cabf78dd490c8ac27ba16fdbf70dc481443e08d63c3a2edcbf6ad36

  • SHA512

    fee1178d2155f147ad2d8b613dad35cd6323175c3bb20476a8a506ad68d0b05b6eb3d9779078554675bd420634aa82dd0bbf6205a222401625e2ff2419417f4d

Score
10/10

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    silverlinehospital.in
  • Port:
    587
  • Username:
    biz@silverlinehospital.in
  • Password:
    Bukky101@

Signatures

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ddc1ca6b9cabf78dd490c8ac27ba16fdbf70dc481443e08d63c3a2edcbf6ad36.exe
    "C:\Users\Admin\AppData\Local\Temp\ddc1ca6b9cabf78dd490c8ac27ba16fdbf70dc481443e08d63c3a2edcbf6ad36.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2280
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4524

Network

MITRE ATT&CK Matrix ATT&CK v6

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2280-135-0x0000000004060000-0x000000000407E000-memory.dmp
    Filesize

    120KB

  • memory/4524-130-0x0000000000000000-mapping.dmp
  • memory/4524-131-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/4524-136-0x00000000060B0000-0x0000000006654000-memory.dmp
    Filesize

    5.6MB

  • memory/4524-137-0x0000000005BE0000-0x0000000005C7C000-memory.dmp
    Filesize

    624KB

  • memory/4524-138-0x0000000006660000-0x00000000066C6000-memory.dmp
    Filesize

    408KB

  • memory/4524-139-0x0000000006D10000-0x0000000006ED2000-memory.dmp
    Filesize

    1.8MB

  • memory/4524-140-0x0000000006F80000-0x0000000007012000-memory.dmp
    Filesize

    584KB

  • memory/4524-141-0x0000000006F40000-0x0000000006F4A000-memory.dmp
    Filesize

    40KB