Analysis

  • max time kernel
    153s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 00:29

General

  • Target

    Oypy7XYBTMuI7M2.exe

  • Size

    702KB

  • MD5

    fcada174c3065750b2fbf81594987216

  • SHA1

    6aabb9ad9424b5be363fed86ad528b190a9bcc24

  • SHA256

    f0176393025bb51cbf9ac3e0d457ab89e129d90583fa103ff9db794687787715

  • SHA512

    14c5277eac5996f5a6660a434c9884279a34b383f87f603708b9faba03abb20802ff5a316d065a90987e0a4e674f5fb0e5fecf9618d53eb50fdb7361215ec035

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\F95B724EDE\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v2.0.0.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 10 Pro 64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 2:43:29 AM MassLogger Started: 5/21/2022 2:43:25 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Oypy7XYBTMuI7M2.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    SometimesINLIFE@

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Oypy7XYBTMuI7M2.exe
    "C:\Users\Admin\AppData\Local\Temp\Oypy7XYBTMuI7M2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3116
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cdXoLuWnjLxPxP" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF5D9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4072
    • C:\Users\Admin\AppData\Local\Temp\Oypy7XYBTMuI7M2.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2004

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF5D9.tmp
    Filesize

    1KB

    MD5

    f052a2e51ae66a66b4357abc12df6d8b

    SHA1

    e8f2583a7d13e762ac487702df66831a187d680e

    SHA256

    ac5ed7bd2e8cc611d5db99b8f8e50b7f9674dff4e71b106a0e761c687900f8ac

    SHA512

    2cac1388639849c502464f82173d4e20e016fad502917458df2efc1a1457448b2e824ad975121b74a75b6a5dc832c3bc684ba3bfc2d5a740d3a84b63f98ada82

  • memory/2004-137-0x0000000000000000-mapping.dmp
  • memory/2004-138-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/2004-139-0x0000000005960000-0x00000000059C6000-memory.dmp
    Filesize

    408KB

  • memory/2004-140-0x0000000008650000-0x00000000086A0000-memory.dmp
    Filesize

    320KB

  • memory/3116-130-0x0000000000710000-0x00000000007C6000-memory.dmp
    Filesize

    728KB

  • memory/3116-131-0x0000000005880000-0x0000000005E24000-memory.dmp
    Filesize

    5.6MB

  • memory/3116-132-0x0000000005180000-0x0000000005212000-memory.dmp
    Filesize

    584KB

  • memory/3116-133-0x0000000005220000-0x000000000522A000-memory.dmp
    Filesize

    40KB

  • memory/3116-134-0x0000000008BD0000-0x0000000008C6C000-memory.dmp
    Filesize

    624KB

  • memory/4072-135-0x0000000000000000-mapping.dmp