Analysis

  • max time kernel
    124s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    13-06-2022 09:37

General

  • Target

    EO09844Y4Y4.exe

  • Size

    1.2MB

  • MD5

    10d01d4cd2c896a5573c90465dd6548f

  • SHA1

    365c81314ba3c23717734efaa78ec5844d37a9b2

  • SHA256

    30e4bf20932ff913f614d755aa681f3db76cbaf5c6ec08bd668459fab2bf9277

  • SHA512

    9b4b7dbfd8203353cf24f8ef73f1c0078b8a663a2282dc848b4fa1aeb3e3da7ee5f92b10617146627c729501e59237075cc5f8b791c43c556dac9939aa1c7cd3

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 6 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\EO09844Y4Y4.exe
    "C:\Users\Admin\AppData\Local\Temp\EO09844Y4Y4.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\EO09844Y4Y4.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1768
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kiaPwNpyAy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA64E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1388
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kiaPwNpyAy.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:936
    • C:\Users\Admin\AppData\Local\Temp\EO09844Y4Y4.exe
      "C:\Users\Admin\AppData\Local\Temp\EO09844Y4Y4.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:776

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA64E.tmp
    Filesize

    1KB

    MD5

    c80bc8648d34916cc63e7a977cee6bda

    SHA1

    34432011c2c432a2dfd73bfc965a00e466488540

    SHA256

    e41ff020b6a023b3c6e9e09520e6049139d6cf70213cd470fc2530e4972feb7e

    SHA512

    7fa1aa46bb8338db8fb69839d124d7d0bc4f0162d8cfba89f333b1eacc9c6ba8978914f4f6aa2fe26c141a82a3068ae67898a39cd0f58d218ce0f6fde1dfdce9

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    5f8be9062d9f7745e1b239ea648b3400

    SHA1

    3eb0c16ceb1186f35f54a80bb840d32b720d7f6a

    SHA256

    6e01b6ad879dcd148db3808626d20f2d8c6436131d742e1ed8a35007cbb8fce1

    SHA512

    51e53e8414e5d4fc0fd1a25503208a92161781677d4fa571138895ebf76b4672be251ce8f9ca331c0fd04a3d9a20431dfe8701f0a0015cefdb8665a45cdbdea2

  • memory/776-73-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/776-68-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/776-81-0x0000000004C35000-0x0000000004C46000-memory.dmp
    Filesize

    68KB

  • memory/776-75-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/776-69-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/776-71-0x000000000048226E-mapping.dmp
  • memory/776-63-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/776-64-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/776-67-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/936-62-0x0000000000000000-mapping.dmp
  • memory/936-79-0x000000006F250000-0x000000006F7FB000-memory.dmp
    Filesize

    5.7MB

  • memory/936-80-0x000000006F250000-0x000000006F7FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1388-60-0x0000000000000000-mapping.dmp
  • memory/1768-76-0x000000006F250000-0x000000006F7FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1768-78-0x000000006F250000-0x000000006F7FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1768-58-0x0000000000000000-mapping.dmp
  • memory/1920-55-0x0000000075F61000-0x0000000075F63000-memory.dmp
    Filesize

    8KB

  • memory/1920-57-0x00000000084F0000-0x00000000085BE000-memory.dmp
    Filesize

    824KB

  • memory/1920-56-0x0000000000390000-0x00000000003A2000-memory.dmp
    Filesize

    72KB

  • memory/1920-54-0x0000000000C10000-0x0000000000D54000-memory.dmp
    Filesize

    1.3MB