Analysis

  • max time kernel
    111s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    11-05-2022 02:31

General

  • Target

    e6a761525b8d1ac1845cd704f591e73a3480748e81cad83a40b9efd30978e8eb.exe

  • Size

    1.0MB

  • MD5

    b2ecd0827c748d1490c9ffcadd299003

  • SHA1

    3de57cc0018c961880fc08bd0e9f4c23095dfe25

  • SHA256

    e6a761525b8d1ac1845cd704f591e73a3480748e81cad83a40b9efd30978e8eb

  • SHA512

    d969c9c7b91d064d49489fc07a94f59e90cbfccab13b5422a15166ca7011ff2c35cd997a34e3d41aaaafd23bbbfa95d8f29f9dac16c6f6a456fedb0b72685738

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ayo2018

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6a761525b8d1ac1845cd704f591e73a3480748e81cad83a40b9efd30978e8eb.exe
    "C:\Users\Admin\AppData\Local\Temp\e6a761525b8d1ac1845cd704f591e73a3480748e81cad83a40b9efd30978e8eb.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qyrwGQy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2313.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4804
    • C:\Users\Admin\AppData\Local\Temp\e6a761525b8d1ac1845cd704f591e73a3480748e81cad83a40b9efd30978e8eb.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1732

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2313.tmp
    Filesize

    1KB

    MD5

    fb86c3c9b201a838cbe34ca863aa437e

    SHA1

    53fccdca1e5417dbdb2d2ebaa95919d491e971ce

    SHA256

    097e44a24bd82d03a8b86b37b63ea461d6a77a2823804e0269c9c00f17ea5aee

    SHA512

    de42dbeb3ba530a562e5fcc8772d794f7e117cf0fc8f80e8510328d44c062a0d75786d48dd689155ab039bc8221b94497f79e240734f2ad062eda6b6b0b71429

  • memory/1732-137-0x0000000000000000-mapping.dmp
  • memory/1732-138-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1732-139-0x0000000006910000-0x0000000006976000-memory.dmp
    Filesize

    408KB

  • memory/1732-140-0x0000000007150000-0x00000000071A0000-memory.dmp
    Filesize

    320KB

  • memory/2352-130-0x0000000000A50000-0x0000000000B5C000-memory.dmp
    Filesize

    1.0MB

  • memory/2352-131-0x0000000005A10000-0x0000000005FB4000-memory.dmp
    Filesize

    5.6MB

  • memory/2352-132-0x0000000005500000-0x0000000005592000-memory.dmp
    Filesize

    584KB

  • memory/2352-133-0x00000000055B0000-0x00000000055BA000-memory.dmp
    Filesize

    40KB

  • memory/2352-134-0x0000000008D30000-0x0000000008DCC000-memory.dmp
    Filesize

    624KB

  • memory/4804-135-0x0000000000000000-mapping.dmp