Analysis
-
max time kernel
138s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 00:29
Static task
static1
Behavioral task
behavioral1
Sample
Oypy7XYBTMuI7M2.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
Oypy7XYBTMuI7M2.exe
Resource
win10v2004-20220414-en
General
-
Target
Oypy7XYBTMuI7M2.exe
-
Size
702KB
-
MD5
fcada174c3065750b2fbf81594987216
-
SHA1
6aabb9ad9424b5be363fed86ad528b190a9bcc24
-
SHA256
f0176393025bb51cbf9ac3e0d457ab89e129d90583fa103ff9db794687787715
-
SHA512
14c5277eac5996f5a6660a434c9884279a34b383f87f603708b9faba03abb20802ff5a316d065a90987e0a4e674f5fb0e5fecf9618d53eb50fdb7361215ec035
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\AEF946DCB4\Log.txt
masslogger
Extracted
Protocol: smtp- Host:
mail.privateemail.com - Port:
587 - Username:
[email protected] - Password:
SometimesINLIFE@
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
Processes:
yara_rule masslogger_log_file -
ReZer0 packer 1 IoCs
Detects ReZer0, a packer with multiple versions used in various campaigns.
Processes:
resource yara_rule behavioral1/memory/1960-57-0x0000000005F90000-0x0000000006026000-memory.dmp rezer0 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Oypy7XYBTMuI7M2.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Control Panel\International\Geo\Nation Oypy7XYBTMuI7M2.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 15 IoCs
Processes:
Oypy7XYBTMuI7M2.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Oypy7XYBTMuI7M2.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Oypy7XYBTMuI7M2.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Oypy7XYBTMuI7M2.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Oypy7XYBTMuI7M2.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook Oypy7XYBTMuI7M2.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook Oypy7XYBTMuI7M2.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook Oypy7XYBTMuI7M2.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Oypy7XYBTMuI7M2.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook Oypy7XYBTMuI7M2.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Oypy7XYBTMuI7M2.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Oypy7XYBTMuI7M2.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Oypy7XYBTMuI7M2.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Oypy7XYBTMuI7M2.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Oypy7XYBTMuI7M2.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Oypy7XYBTMuI7M2.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 11 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Oypy7XYBTMuI7M2.exedescription pid process target process PID 1960 set thread context of 664 1960 Oypy7XYBTMuI7M2.exe Oypy7XYBTMuI7M2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
Oypy7XYBTMuI7M2.exepid process 664 Oypy7XYBTMuI7M2.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Oypy7XYBTMuI7M2.exepid process 664 Oypy7XYBTMuI7M2.exe 664 Oypy7XYBTMuI7M2.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Oypy7XYBTMuI7M2.exedescription pid process Token: SeDebugPrivilege 664 Oypy7XYBTMuI7M2.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Oypy7XYBTMuI7M2.exepid process 664 Oypy7XYBTMuI7M2.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
Oypy7XYBTMuI7M2.exedescription pid process target process PID 1960 wrote to memory of 1320 1960 Oypy7XYBTMuI7M2.exe schtasks.exe PID 1960 wrote to memory of 1320 1960 Oypy7XYBTMuI7M2.exe schtasks.exe PID 1960 wrote to memory of 1320 1960 Oypy7XYBTMuI7M2.exe schtasks.exe PID 1960 wrote to memory of 1320 1960 Oypy7XYBTMuI7M2.exe schtasks.exe PID 1960 wrote to memory of 664 1960 Oypy7XYBTMuI7M2.exe Oypy7XYBTMuI7M2.exe PID 1960 wrote to memory of 664 1960 Oypy7XYBTMuI7M2.exe Oypy7XYBTMuI7M2.exe PID 1960 wrote to memory of 664 1960 Oypy7XYBTMuI7M2.exe Oypy7XYBTMuI7M2.exe PID 1960 wrote to memory of 664 1960 Oypy7XYBTMuI7M2.exe Oypy7XYBTMuI7M2.exe PID 1960 wrote to memory of 664 1960 Oypy7XYBTMuI7M2.exe Oypy7XYBTMuI7M2.exe PID 1960 wrote to memory of 664 1960 Oypy7XYBTMuI7M2.exe Oypy7XYBTMuI7M2.exe PID 1960 wrote to memory of 664 1960 Oypy7XYBTMuI7M2.exe Oypy7XYBTMuI7M2.exe PID 1960 wrote to memory of 664 1960 Oypy7XYBTMuI7M2.exe Oypy7XYBTMuI7M2.exe PID 1960 wrote to memory of 664 1960 Oypy7XYBTMuI7M2.exe Oypy7XYBTMuI7M2.exe -
outlook_office_path 1 IoCs
Processes:
Oypy7XYBTMuI7M2.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Oypy7XYBTMuI7M2.exe -
outlook_win_path 1 IoCs
Processes:
Oypy7XYBTMuI7M2.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Oypy7XYBTMuI7M2.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Oypy7XYBTMuI7M2.exe"C:\Users\Admin\AppData\Local\Temp\Oypy7XYBTMuI7M2.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cdXoLuWnjLxPxP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7A20.tmp"2⤵
- Creates scheduled task(s)
PID:1320 -
C:\Users\Admin\AppData\Local\Temp\Oypy7XYBTMuI7M2.exe"{path}"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:664
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5aac2cfc90fb7089f44eb9dcf91dac7c7
SHA1b52974b4397d676076e0ea8d525604a3962cb016
SHA256104669b7cab520ee8824b35efbca6996794a7e05bff0698e3a5fa7b7817c8313
SHA512ffcc85c8194a3cbdb57f3c778d06b2754ab1c743454c50b085751b81e5ab91b7fa6bad808554991993df506f8795dbad1f88c9c33ed76c74116e3f5c70b66731