Analysis

  • max time kernel
    108s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    11-05-2022 14:09

General

  • Target

    44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe

  • Size

    943KB

  • MD5

    95ebc8129fcaa10a9ef2e6bb8f6816a9

  • SHA1

    6a692e791f911b9cd187f8f349403df6369cb36b

  • SHA256

    44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c

  • SHA512

    09dba95ff2c436a46c73b36f7167bcb436431b4fdd9a617f4cfbe1732d794a4619517b9b6369a1cc564bfee1fe531c88c8a81af708c137b62e353065310a8a96

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ayo2018

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe
    "C:\Users\Admin\AppData\Local\Temp\44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3600
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xLdJLGx" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6EB8.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4184
    • C:\Users\Admin\AppData\Local\Temp\44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe
      "{path}"
      2⤵
        PID:1952
      • C:\Users\Admin\AppData\Local\Temp\44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe
        "{path}"
        2⤵
        • Checks computer location settings
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:3696

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp6EB8.tmp
      Filesize

      1KB

      MD5

      e76783d4a209f77f156b2c71b865216f

      SHA1

      4cd566f924e83a893f3fdb8a6dc41d996e9466f0

      SHA256

      572e19c307f53595ed4c52fb4cd38d981a2a1db3037f6f724a8c6bbb184c736e

      SHA512

      ba1a99328b4fcfeead6fa5655ae9b1e1a18883778ef99072cc72093664b4b867e1dc0dc9d9cad206c1efe597a18d266307ba39d3cde25464c4af97b170c98c76

    • memory/1952-135-0x0000000000000000-mapping.dmp
    • memory/3600-130-0x0000000000650000-0x0000000000742000-memory.dmp
      Filesize

      968KB

    • memory/3600-131-0x00000000050B0000-0x000000000514C000-memory.dmp
      Filesize

      624KB

    • memory/3600-132-0x0000000005260000-0x00000000052F2000-memory.dmp
      Filesize

      584KB

    • memory/3696-136-0x0000000000000000-mapping.dmp
    • memory/3696-137-0x0000000000400000-0x0000000000486000-memory.dmp
      Filesize

      536KB

    • memory/3696-138-0x0000000005C00000-0x00000000061A4000-memory.dmp
      Filesize

      5.6MB

    • memory/3696-139-0x0000000006520000-0x0000000006586000-memory.dmp
      Filesize

      408KB

    • memory/3696-140-0x0000000006DE0000-0x0000000006E30000-memory.dmp
      Filesize

      320KB

    • memory/3696-141-0x0000000006D00000-0x0000000006D0A000-memory.dmp
      Filesize

      40KB

    • memory/4184-133-0x0000000000000000-mapping.dmp