Analysis

  • max time kernel
    118s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    11-05-2022 02:31

General

  • Target

    e6a761525b8d1ac1845cd704f591e73a3480748e81cad83a40b9efd30978e8eb.exe

  • Size

    1.0MB

  • MD5

    b2ecd0827c748d1490c9ffcadd299003

  • SHA1

    3de57cc0018c961880fc08bd0e9f4c23095dfe25

  • SHA256

    e6a761525b8d1ac1845cd704f591e73a3480748e81cad83a40b9efd30978e8eb

  • SHA512

    d969c9c7b91d064d49489fc07a94f59e90cbfccab13b5422a15166ca7011ff2c35cd997a34e3d41aaaafd23bbbfa95d8f29f9dac16c6f6a456fedb0b72685738

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ayo2018

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6a761525b8d1ac1845cd704f591e73a3480748e81cad83a40b9efd30978e8eb.exe
    "C:\Users\Admin\AppData\Local\Temp\e6a761525b8d1ac1845cd704f591e73a3480748e81cad83a40b9efd30978e8eb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qyrwGQy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB730.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1988
    • C:\Users\Admin\AppData\Local\Temp\e6a761525b8d1ac1845cd704f591e73a3480748e81cad83a40b9efd30978e8eb.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1660

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB730.tmp
    Filesize

    1KB

    MD5

    9eab58438ac24766ec88973c1b41a004

    SHA1

    04d1852c54d31ed6f8557500be8a0aa56a5a5c14

    SHA256

    b8149014ea63c6c6611422e48c489ef7abb809fb8961641248e93304f77414f2

    SHA512

    38f734c97ec205eee47c789d5c3f517f8084cfbe3786f60c5524ac9e3099e7a00c5f1d648db88785ba83943e6750f8a1982071866c10490349b947f43587799b

  • memory/1660-67-0x000000000048177E-mapping.dmp
  • memory/1660-69-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1660-64-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1660-75-0x0000000000965000-0x0000000000976000-memory.dmp
    Filesize

    68KB

  • memory/1660-66-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1660-74-0x00000000061C0000-0x0000000006250000-memory.dmp
    Filesize

    576KB

  • memory/1660-61-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1660-65-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1660-73-0x0000000000D20000-0x0000000000D5E000-memory.dmp
    Filesize

    248KB

  • memory/1660-71-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1660-62-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1960-55-0x0000000075401000-0x0000000075403000-memory.dmp
    Filesize

    8KB

  • memory/1960-54-0x0000000001260000-0x000000000136C000-memory.dmp
    Filesize

    1.0MB

  • memory/1960-57-0x0000000007CC0000-0x0000000007D90000-memory.dmp
    Filesize

    832KB

  • memory/1960-56-0x0000000000620000-0x0000000000632000-memory.dmp
    Filesize

    72KB

  • memory/1960-58-0x000000000ACB0000-0x000000000AD7C000-memory.dmp
    Filesize

    816KB

  • memory/1988-59-0x0000000000000000-mapping.dmp