Analysis
-
max time kernel
172s -
max time network
195s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 01:37
Static task
static1
Behavioral task
behavioral1
Sample
x2KDOSVNRiSbYcK.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
x2KDOSVNRiSbYcK.exe
Resource
win10v2004-20220414-en
General
-
Target
x2KDOSVNRiSbYcK.exe
-
Size
871KB
-
MD5
23623b167a6e271b89f266cda6f4d308
-
SHA1
b8f5846cf059451256cf6d25f804588651a4b04b
-
SHA256
8a3dd3eb355760a77c7bd89e2316c7741e37f9b20435a23d144e58ba856bd7c7
-
SHA512
11830c8366ec005b3439c9b9bf4de62db61d44d0c296b9d91a2c3705fa2f3454abd84bc1a711f55db2926c89f6556c3751e4af292e4cfe0456038886552fe760
Malware Config
Extracted
Protocol: smtp- Host:
mail.privateemail.com - Port:
587 - Username:
[email protected] - Password:
requestShow@
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
Processes:
yara_rule masslogger_log_file -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
x2KDOSVNRiSbYcK.exex2KDOSVNRiSbYcK.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation x2KDOSVNRiSbYcK.exe Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation x2KDOSVNRiSbYcK.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
Processes:
x2KDOSVNRiSbYcK.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook x2KDOSVNRiSbYcK.exe Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook x2KDOSVNRiSbYcK.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 x2KDOSVNRiSbYcK.exe Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 x2KDOSVNRiSbYcK.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 x2KDOSVNRiSbYcK.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 x2KDOSVNRiSbYcK.exe Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 x2KDOSVNRiSbYcK.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 x2KDOSVNRiSbYcK.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook x2KDOSVNRiSbYcK.exe Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook x2KDOSVNRiSbYcK.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook x2KDOSVNRiSbYcK.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 x2KDOSVNRiSbYcK.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook x2KDOSVNRiSbYcK.exe Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 x2KDOSVNRiSbYcK.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 x2KDOSVNRiSbYcK.exe Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 x2KDOSVNRiSbYcK.exe Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 x2KDOSVNRiSbYcK.exe Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 x2KDOSVNRiSbYcK.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 70 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
x2KDOSVNRiSbYcK.exedescription pid process target process PID 5092 set thread context of 5028 5092 x2KDOSVNRiSbYcK.exe x2KDOSVNRiSbYcK.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
x2KDOSVNRiSbYcK.exepid process 5028 x2KDOSVNRiSbYcK.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
x2KDOSVNRiSbYcK.exepid process 5028 x2KDOSVNRiSbYcK.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
x2KDOSVNRiSbYcK.exedescription pid process Token: SeDebugPrivilege 5028 x2KDOSVNRiSbYcK.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
x2KDOSVNRiSbYcK.exepid process 5028 x2KDOSVNRiSbYcK.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
x2KDOSVNRiSbYcK.exedescription pid process target process PID 5092 wrote to memory of 4512 5092 x2KDOSVNRiSbYcK.exe schtasks.exe PID 5092 wrote to memory of 4512 5092 x2KDOSVNRiSbYcK.exe schtasks.exe PID 5092 wrote to memory of 4512 5092 x2KDOSVNRiSbYcK.exe schtasks.exe PID 5092 wrote to memory of 5028 5092 x2KDOSVNRiSbYcK.exe x2KDOSVNRiSbYcK.exe PID 5092 wrote to memory of 5028 5092 x2KDOSVNRiSbYcK.exe x2KDOSVNRiSbYcK.exe PID 5092 wrote to memory of 5028 5092 x2KDOSVNRiSbYcK.exe x2KDOSVNRiSbYcK.exe PID 5092 wrote to memory of 5028 5092 x2KDOSVNRiSbYcK.exe x2KDOSVNRiSbYcK.exe PID 5092 wrote to memory of 5028 5092 x2KDOSVNRiSbYcK.exe x2KDOSVNRiSbYcK.exe PID 5092 wrote to memory of 5028 5092 x2KDOSVNRiSbYcK.exe x2KDOSVNRiSbYcK.exe PID 5092 wrote to memory of 5028 5092 x2KDOSVNRiSbYcK.exe x2KDOSVNRiSbYcK.exe PID 5092 wrote to memory of 5028 5092 x2KDOSVNRiSbYcK.exe x2KDOSVNRiSbYcK.exe -
outlook_office_path 1 IoCs
Processes:
x2KDOSVNRiSbYcK.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 x2KDOSVNRiSbYcK.exe -
outlook_win_path 1 IoCs
Processes:
x2KDOSVNRiSbYcK.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 x2KDOSVNRiSbYcK.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\x2KDOSVNRiSbYcK.exe"C:\Users\Admin\AppData\Local\Temp\x2KDOSVNRiSbYcK.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IWRsxzh" /XML "C:\Users\Admin\AppData\Local\Temp\tmp132A.tmp"2⤵
- Creates scheduled task(s)
PID:4512
-
-
C:\Users\Admin\AppData\Local\Temp\x2KDOSVNRiSbYcK.exe"{path}"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:5028
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
1KB
MD50e04bdaea305e6b53ebd94a9a569a59a
SHA10e5a2cc9f420f9eefc6f0a709281180976a739ff
SHA2565a2f7973b586f1210a05a2fa9484fbc9f62fa578af3721f71759cea4de301bc5
SHA512bb26dfaaefea46648c631d1ab3879251d944fa0524d8e2f880fed4fcf82890f2dd1bd6c72a8e3ddab2682a2a68a1dcd097be09dc08f05439b0230e31bd459ba3