Analysis

  • max time kernel
    138s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:29

General

  • Target

    Oypy7XYBTMuI7M2.exe

  • Size

    702KB

  • MD5

    fcada174c3065750b2fbf81594987216

  • SHA1

    6aabb9ad9424b5be363fed86ad528b190a9bcc24

  • SHA256

    f0176393025bb51cbf9ac3e0d457ab89e129d90583fa103ff9db794687787715

  • SHA512

    14c5277eac5996f5a6660a434c9884279a34b383f87f603708b9faba03abb20802ff5a316d065a90987e0a4e674f5fb0e5fecf9618d53eb50fdb7361215ec035

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\AEF946DCB4\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v2.0.0.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 2:43:40 AM MassLogger Started: 5/21/2022 2:43:29 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Oypy7XYBTMuI7M2.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    SometimesINLIFE@

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 15 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Oypy7XYBTMuI7M2.exe
    "C:\Users\Admin\AppData\Local\Temp\Oypy7XYBTMuI7M2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cdXoLuWnjLxPxP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7A20.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1320
    • C:\Users\Admin\AppData\Local\Temp\Oypy7XYBTMuI7M2.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:664

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp7A20.tmp
    Filesize

    1KB

    MD5

    aac2cfc90fb7089f44eb9dcf91dac7c7

    SHA1

    b52974b4397d676076e0ea8d525604a3962cb016

    SHA256

    104669b7cab520ee8824b35efbca6996794a7e05bff0698e3a5fa7b7817c8313

    SHA512

    ffcc85c8194a3cbdb57f3c778d06b2754ab1c743454c50b085751b81e5ab91b7fa6bad808554991993df506f8795dbad1f88c9c33ed76c74116e3f5c70b66731

  • memory/664-68-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/664-61-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/664-74-0x0000000004BD5000-0x0000000004BE6000-memory.dmp
    Filesize

    68KB

  • memory/664-73-0x0000000000750000-0x0000000000764000-memory.dmp
    Filesize

    80KB

  • memory/664-64-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/664-60-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/664-71-0x00000000004A0000-0x00000000004E4000-memory.dmp
    Filesize

    272KB

  • memory/664-63-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/664-70-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/664-65-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/664-66-0x000000000048969E-mapping.dmp
  • memory/1320-58-0x0000000000000000-mapping.dmp
  • memory/1960-54-0x0000000000D40000-0x0000000000DF6000-memory.dmp
    Filesize

    728KB

  • memory/1960-55-0x00000000759F1000-0x00000000759F3000-memory.dmp
    Filesize

    8KB

  • memory/1960-56-0x0000000000250000-0x0000000000260000-memory.dmp
    Filesize

    64KB

  • memory/1960-57-0x0000000005F90000-0x0000000006026000-memory.dmp
    Filesize

    600KB