Analysis

  • max time kernel
    125s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2023 12:27

General

  • Target

    toba22bbc.exe

  • Size

    977KB

  • MD5

    13348cb1966e434e5cb63b82e42291b7

  • SHA1

    0c8c616bbdf2b7996358142af6a6ba886fc2b2a9

  • SHA256

    edcf7182460deb84c07d79968ebb518cc9c8611148a4eb0e1e37b78ff175f275

  • SHA512

    0c9f23bd9e17dad82ae5a634ac92f252e522f76de693e82210449bcb08e6038880a8a4a028632cd74764d2778f141d0cfd39754ee06348007e1b90968654643b

  • SSDEEP

    24576:8FUrdbfahvepYoeyAmzhocZn+M+WGDBGkV:8Yb1bPhoCnD+WGIkV

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    premium251.web-hosting.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Y&aIvOB1dbH9##

Signatures

  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 9 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\toba22bbc.exe
    "C:\Users\Admin\AppData\Local\Temp\toba22bbc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2120
    • C:\Users\Admin\AppData\Local\Temp\toba22bbc.exe
      "C:\Users\Admin\AppData\Local\Temp\toba22bbc.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Checks processor information in registry
      • Suspicious use of AdjustPrivilegeToken
      PID:4028
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
      2⤵
        PID:4764
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\toba22bbc.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
        2⤵
          PID:4940
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4000
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:224
      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
        C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4288
        • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
          "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
          2⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Checks processor information in registry
          • Suspicious use of AdjustPrivilegeToken
          PID:3484
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          2⤵
            PID:1004
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:388
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              3⤵
              • Creates scheduled task(s)
              PID:2212
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            2⤵
              PID:3684
          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3232
            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
              2⤵
              • Executes dropped EXE
              • Accesses Microsoft Outlook profiles
              • Checks processor information in registry
              • Suspicious use of AdjustPrivilegeToken
              • outlook_office_path
              • outlook_win_path
              PID:100
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
              2⤵
                PID:1060
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:228
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  3⤵
                  • Creates scheduled task(s)
                  PID:4856
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                2⤵
                  PID:2120

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Credential Access

              Credentials in Files

              1
              T1081

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              1
              T1082

              Collection

              Data from Local System

              1
              T1005

              Email Collection

              1
              T1114

              Command and Control

              Web Service

              1
              T1102

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\svchost.exe.log
                Filesize

                609B

                MD5

                f78129c2d7c98a4397fa4931b11feef4

                SHA1

                ea26f38d12515741651ff161ea8393d5fa41a5bd

                SHA256

                29830390784d06271342237443b6224bb98be0539e34b64e7344c78d7cdd93d9

                SHA512

                cbca1d486c2bd7655752930b9020ccf3f8ae67a67dcb2cca51c31763a51fea8fb951d617c31a3746680303a8c6d45361c120f15ef06c30b417202949728b5b35

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\toba22bbc.exe.log
                Filesize

                609B

                MD5

                f78129c2d7c98a4397fa4931b11feef4

                SHA1

                ea26f38d12515741651ff161ea8393d5fa41a5bd

                SHA256

                29830390784d06271342237443b6224bb98be0539e34b64e7344c78d7cdd93d9

                SHA512

                cbca1d486c2bd7655752930b9020ccf3f8ae67a67dcb2cca51c31763a51fea8fb951d617c31a3746680303a8c6d45361c120f15ef06c30b417202949728b5b35

              • C:\Users\Admin\AppData\Local\Temp\cjk4gxun.tf5\SensitiveFiles\Are.docx
                Filesize

                11KB

                MD5

                a33e5b189842c5867f46566bdbf7a095

                SHA1

                e1c06359f6a76da90d19e8fd95e79c832edb3196

                SHA256

                5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                SHA512

                f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

              • C:\Users\Admin\AppData\Local\Temp\cjk4gxun.tf5\SensitiveFiles\Files.docx
                Filesize

                11KB

                MD5

                4a8fbd593a733fc669169d614021185b

                SHA1

                166e66575715d4c52bcb471c09bdbc5a9bb2f615

                SHA256

                714cd32f8edacb3befbfc4b17db5b6eb05c2c8936e3bae14ea25a6050d88ae42

                SHA512

                6b2ebbbc34cd821fd9b3d7711d9cdadd8736412227e191883e5df19068f8118b7c80248eb61cc0a2f785a4153871a6003d79de934254b2c74c33b284c507a33b

              • C:\Users\Admin\AppData\Local\Temp\cjk4gxun.tf5\SensitiveFiles\GetConvertTo.docx
                Filesize

                754KB

                MD5

                f18d6c9caafe9a0bd2bf6e73c3ca52c8

                SHA1

                2e648ee8ecd1b15755e331a6d48c406ebdadb688

                SHA256

                297606e698f2803b2b9e7fd8ce3808cbd04f0f368f511323f6179a62aebe5f5b

                SHA512

                99faf9759618352a0a113324e8ab5cdb29be0a7b5ef7d711247f89911c5ce80d5b623894b7e8822e46e1ccc841dba090da440965acd8a6f4fa9aa662c1fc4732

              • C:\Users\Admin\AppData\Local\Temp\cjk4gxun.tf5\SensitiveFiles\Opened.docx
                Filesize

                11KB

                MD5

                bfbc1a403197ac8cfc95638c2da2cf0e

                SHA1

                634658f4dd9747e87fa540f5ba47e218acfc8af2

                SHA256

                272ed278e82c84cf4f80f48ec7989e1fc35f2055d6d05b63c8a31880846597a6

                SHA512

                b8938526fcbf7152805aec130ca553e3ec949cb825430a5d0a25c90ec5eb0863857010484a4b31fdc4bb65a4c92ad7127c812b93114be4569a677f60debe43b1

              • C:\Users\Admin\AppData\Local\Temp\cjk4gxun.tf5\SensitiveFiles\Recently.docx
                Filesize

                11KB

                MD5

                3b068f508d40eb8258ff0b0592ca1f9c

                SHA1

                59ac025c3256e9c6c86165082974fe791ff9833a

                SHA256

                07db44a8d6c3a512b15f1cb7262a2d7e4b63ced2130bc9228515431699191cc7

                SHA512

                e29624bc8fecb0e2a9d917642375bd97b42502e5f23812195a61a4920cae5b6ed540e74dfcf8432dcceb7de906ad0501cdd68056f9b0ec86a6bb0c1e336bfe32

              • C:\Users\Admin\AppData\Local\Temp\cjk4gxun.tf5\SensitiveFiles\These.docx
                Filesize

                11KB

                MD5

                87cbab2a743fb7e0625cc332c9aac537

                SHA1

                50f858caa7f4ac3a93cf141a5d15b4edeb447ee7

                SHA256

                57e3b0d22fa619da90237d8bcf8f922b142c9f6abf47efc5a1f5b208c4d3f023

                SHA512

                6b678f0dd0030806effe6825fd52a6a30b951e0c3dcf91dfd7a713d387aa8b39ec24368e9623c463360acba5e929e268f75ce996526c5d4485894b8ac6b2e0fa

              • C:\Users\Admin\AppData\Local\Temp\tmp5822.tmp.tmpdb
                Filesize

                20KB

                MD5

                c9ff7748d8fcef4cf84a5501e996a641

                SHA1

                02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

                SHA256

                4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

                SHA512

                d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

              • C:\Users\Admin\AppData\Local\Temp\tmp5853.tmp.tmpdb
                Filesize

                96KB

                MD5

                d367ddfda80fdcf578726bc3b0bc3e3c

                SHA1

                23fcd5e4e0e5e296bee7e5224a8404ecd92cf671

                SHA256

                0b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0

                SHA512

                40e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77

              • C:\Users\Admin\AppData\Local\Temp\tmp6ECC.tmp.tmpdb
                Filesize

                288KB

                MD5

                2002286d99f3584118780d1b62cb0740

                SHA1

                2d4278e3277e27ecb3aec212e5b82effcbd67b88

                SHA256

                3a2802d691866d30c857fdb26feb2d2c65f5ba366877cac8716758dbf9d0f7e1

                SHA512

                d15028886f8443574ef0e0a29e89475968203727904f1698954b56cc7a383adb9dbac0dd755850ee918177d58024cd63eb759868816cfee866cad4f18ad68de0

              • C:\Users\Admin\AppData\Local\Temp\tmpA398.tmp
                Filesize

                46KB

                MD5

                02d2c46697e3714e49f46b680b9a6b83

                SHA1

                84f98b56d49f01e9b6b76a4e21accf64fd319140

                SHA256

                522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                SHA512

                60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

              • C:\Users\Admin\AppData\Local\Temp\zlxmiehi.2at\Cookies\Chrome-Default.json
                Filesize

                2B

                MD5

                d751713988987e9331980363e24189ce

                SHA1

                97d170e1550eee4afc0af065b78cda302a97674c

                SHA256

                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                SHA512

                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                Filesize

                977KB

                MD5

                13348cb1966e434e5cb63b82e42291b7

                SHA1

                0c8c616bbdf2b7996358142af6a6ba886fc2b2a9

                SHA256

                edcf7182460deb84c07d79968ebb518cc9c8611148a4eb0e1e37b78ff175f275

                SHA512

                0c9f23bd9e17dad82ae5a634ac92f252e522f76de693e82210449bcb08e6038880a8a4a028632cd74764d2778f141d0cfd39754ee06348007e1b90968654643b

              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                Filesize

                977KB

                MD5

                13348cb1966e434e5cb63b82e42291b7

                SHA1

                0c8c616bbdf2b7996358142af6a6ba886fc2b2a9

                SHA256

                edcf7182460deb84c07d79968ebb518cc9c8611148a4eb0e1e37b78ff175f275

                SHA512

                0c9f23bd9e17dad82ae5a634ac92f252e522f76de693e82210449bcb08e6038880a8a4a028632cd74764d2778f141d0cfd39754ee06348007e1b90968654643b

              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                Filesize

                977KB

                MD5

                13348cb1966e434e5cb63b82e42291b7

                SHA1

                0c8c616bbdf2b7996358142af6a6ba886fc2b2a9

                SHA256

                edcf7182460deb84c07d79968ebb518cc9c8611148a4eb0e1e37b78ff175f275

                SHA512

                0c9f23bd9e17dad82ae5a634ac92f252e522f76de693e82210449bcb08e6038880a8a4a028632cd74764d2778f141d0cfd39754ee06348007e1b90968654643b

              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                Filesize

                977KB

                MD5

                13348cb1966e434e5cb63b82e42291b7

                SHA1

                0c8c616bbdf2b7996358142af6a6ba886fc2b2a9

                SHA256

                edcf7182460deb84c07d79968ebb518cc9c8611148a4eb0e1e37b78ff175f275

                SHA512

                0c9f23bd9e17dad82ae5a634ac92f252e522f76de693e82210449bcb08e6038880a8a4a028632cd74764d2778f141d0cfd39754ee06348007e1b90968654643b

              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                Filesize

                977KB

                MD5

                13348cb1966e434e5cb63b82e42291b7

                SHA1

                0c8c616bbdf2b7996358142af6a6ba886fc2b2a9

                SHA256

                edcf7182460deb84c07d79968ebb518cc9c8611148a4eb0e1e37b78ff175f275

                SHA512

                0c9f23bd9e17dad82ae5a634ac92f252e522f76de693e82210449bcb08e6038880a8a4a028632cd74764d2778f141d0cfd39754ee06348007e1b90968654643b

              • memory/2120-136-0x00000000059A0000-0x00000000059B0000-memory.dmp
                Filesize

                64KB

              • memory/2120-133-0x0000000000E90000-0x0000000000F8A000-memory.dmp
                Filesize

                1000KB

              • memory/2120-134-0x0000000005F60000-0x0000000006504000-memory.dmp
                Filesize

                5.6MB

              • memory/2120-135-0x00000000059B0000-0x0000000005A42000-memory.dmp
                Filesize

                584KB

              • memory/4028-182-0x0000000008D80000-0x0000000008D8A000-memory.dmp
                Filesize

                40KB

              • memory/4028-141-0x0000000002990000-0x00000000029A0000-memory.dmp
                Filesize

                64KB

              • memory/4028-142-0x0000000007340000-0x00000000073A6000-memory.dmp
                Filesize

                408KB

              • memory/4028-137-0x0000000000400000-0x00000000004D2000-memory.dmp
                Filesize

                840KB

              • memory/4028-146-0x0000000008970000-0x0000000008992000-memory.dmp
                Filesize

                136KB

              • memory/4028-183-0x0000000008DB0000-0x0000000008DC2000-memory.dmp
                Filesize

                72KB

              • memory/4028-203-0x0000000002990000-0x00000000029A0000-memory.dmp
                Filesize

                64KB