Analysis

  • max time kernel
    86s
  • max time network
    92s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    16-05-2022 18:48

General

  • Target

    b8eccd094b6d3295838e91b54c25c81c86dcd0786543524f6c9e5c5108484c03.exe

  • Size

    1.1MB

  • MD5

    c681559b99ec45b7deb597342f829ad1

  • SHA1

    f9c264ea9987b2377293ebad0722b6389ffe4c99

  • SHA256

    b8eccd094b6d3295838e91b54c25c81c86dcd0786543524f6c9e5c5108484c03

  • SHA512

    804ff57a342d67c5126ea8b54c03afb031d7b51e814e633657e8e91ffdb3c09b2d0271b6649471c10dbdb0388d6f9816cdc3f649b9151916bf7c7fb3e74c388b

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.nsadv.sg
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    infonsadv2135

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b8eccd094b6d3295838e91b54c25c81c86dcd0786543524f6c9e5c5108484c03.exe
    "C:\Users\Admin\AppData\Local\Temp\b8eccd094b6d3295838e91b54c25c81c86dcd0786543524f6c9e5c5108484c03.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:536
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TsWHapCjEjbp" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB655.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:828
    • C:\Users\Admin\AppData\Local\Temp\b8eccd094b6d3295838e91b54c25c81c86dcd0786543524f6c9e5c5108484c03.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1268
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\b8eccd094b6d3295838e91b54c25c81c86dcd0786543524f6c9e5c5108484c03.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:540
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\b8eccd094b6d3295838e91b54c25c81c86dcd0786543524f6c9e5c5108484c03.exe'
        3⤵
        • Deletes itself
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1584

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB655.tmp
    Filesize

    1KB

    MD5

    1f9e0291358ef395207e38c1ad2aefb1

    SHA1

    12e9db8cb4360985205d3dc09f801101dda5f668

    SHA256

    2e5af769eca06834a40620bebc4b03cfd384e26faa96f68fb790813959b00857

    SHA512

    cf60f8bda7b4d4be8e9b73b08518834ab7e869356d259cdd9895402dceaca57f4d34d03d9d8d8f1ea11512d655c3e84045579681af15fe8741ce8d0c466ae8db

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    14493932aed9c8b64ef4d849af7f4506

    SHA1

    54a97c029086e7fc5ceaf3cba2442fb14c4867a8

    SHA256

    3ef7be0825e77258b5aba5d1a3777708467ea7011443ac9175248613b314f00a

    SHA512

    d03e8ec710fb666e8156946b7754a18b0b586890c166d832a9becf418196837317bc8f15c4b39a6d903dfa837a36bb32e19b5a41e009633e1df86abd899639db

  • memory/536-54-0x0000000000ED0000-0x0000000000FEA000-memory.dmp
    Filesize

    1.1MB

  • memory/536-55-0x00000000005C0000-0x00000000005D2000-memory.dmp
    Filesize

    72KB

  • memory/536-56-0x0000000005060000-0x0000000005130000-memory.dmp
    Filesize

    832KB

  • memory/536-57-0x0000000006990000-0x0000000006A64000-memory.dmp
    Filesize

    848KB

  • memory/540-72-0x0000000000000000-mapping.dmp
  • memory/540-77-0x000000006E840000-0x000000006EDEB000-memory.dmp
    Filesize

    5.7MB

  • memory/828-58-0x0000000000000000-mapping.dmp
  • memory/1268-66-0x000000000048175E-mapping.dmp
  • memory/1268-74-0x0000000000E80000-0x0000000000EBE000-memory.dmp
    Filesize

    248KB

  • memory/1268-61-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1268-68-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1268-70-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1268-71-0x0000000075B61000-0x0000000075B63000-memory.dmp
    Filesize

    8KB

  • memory/1268-60-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1268-64-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1268-75-0x00000000065D0000-0x0000000006660000-memory.dmp
    Filesize

    576KB

  • memory/1268-76-0x0000000004DC5000-0x0000000004DD6000-memory.dmp
    Filesize

    68KB

  • memory/1268-65-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1268-63-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1584-78-0x0000000000000000-mapping.dmp
  • memory/1584-81-0x0000000072F10000-0x00000000734BB000-memory.dmp
    Filesize

    5.7MB