Analysis

  • max time kernel
    119s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    13-06-2022 09:37

General

  • Target

    EO09844Y4Y4.exe

  • Size

    1.2MB

  • MD5

    10d01d4cd2c896a5573c90465dd6548f

  • SHA1

    365c81314ba3c23717734efaa78ec5844d37a9b2

  • SHA256

    30e4bf20932ff913f614d755aa681f3db76cbaf5c6ec08bd668459fab2bf9277

  • SHA512

    9b4b7dbfd8203353cf24f8ef73f1c0078b8a663a2282dc848b4fa1aeb3e3da7ee5f92b10617146627c729501e59237075cc5f8b791c43c556dac9939aa1c7cd3

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 1 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\EO09844Y4Y4.exe
    "C:\Users\Admin\AppData\Local\Temp\EO09844Y4Y4.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4772
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\EO09844Y4Y4.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3676
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kiaPwNpyAy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5A8F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1268
    • C:\Users\Admin\AppData\Local\Temp\EO09844Y4Y4.exe
      "C:\Users\Admin\AppData\Local\Temp\EO09844Y4Y4.exe"
      2⤵
        PID:5056
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kiaPwNpyAy.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3588
      • C:\Users\Admin\AppData\Local\Temp\EO09844Y4Y4.exe
        "C:\Users\Admin\AppData\Local\Temp\EO09844Y4Y4.exe"
        2⤵
          PID:2432
        • C:\Users\Admin\AppData\Local\Temp\EO09844Y4Y4.exe
          "C:\Users\Admin\AppData\Local\Temp\EO09844Y4Y4.exe"
          2⤵
          • Checks computer location settings
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:3956

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      5
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      4
      T1082

      Peripheral Device Discovery

      1
      T1120

      Collection

      Data from Local System

      1
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        18KB

        MD5

        93883e28e68bffac6c4808bfe451488b

        SHA1

        0992a61cdd9213961593c966c9cd8bef36552335

        SHA256

        364bacae037a8a7d35719872fc059d42849597692e991a2c0d8fc7b030673ba9

        SHA512

        f4cfdd93f67011861c6f5feb16cfb63c04391c53c149092ac2032fbb1ad0dfd1375e293c13af52519cb14e2f21c3efa06ebf66b99832ac635b36b84200ad490d

      • C:\Users\Admin\AppData\Local\Temp\tmp5A8F.tmp
        Filesize

        1KB

        MD5

        a4e40b81d56b9d71df32eb603fe76b29

        SHA1

        d3926a1471737f8d84b965eba23cd50f594a8dec

        SHA256

        80c5dae39c8145034448e82820975658904c2b642bc26c983355c3c3679e9ad2

        SHA512

        668ec223cf18079b236734d223e85ea6705d79eca8c8b2bae7fd1527704299f7786843ea43d225a8a59c9b456cb1be2df2146c1708b8a7039ddb333f4f60fcfb

      • memory/1268-140-0x0000000000000000-mapping.dmp
      • memory/2432-146-0x0000000000000000-mapping.dmp
      • memory/3588-154-0x0000000008030000-0x00000000086AA000-memory.dmp
        Filesize

        6.5MB

      • memory/3588-144-0x0000000000000000-mapping.dmp
      • memory/3588-159-0x0000000007CE0000-0x0000000007CFA000-memory.dmp
        Filesize

        104KB

      • memory/3588-157-0x0000000007C20000-0x0000000007CB6000-memory.dmp
        Filesize

        600KB

      • memory/3588-156-0x0000000007A20000-0x0000000007A2A000-memory.dmp
        Filesize

        40KB

      • memory/3588-153-0x0000000075AC0000-0x0000000075B0C000-memory.dmp
        Filesize

        304KB

      • memory/3676-150-0x00000000073B0000-0x00000000073E2000-memory.dmp
        Filesize

        200KB

      • memory/3676-138-0x0000000004E60000-0x0000000004E96000-memory.dmp
        Filesize

        216KB

      • memory/3676-160-0x0000000007A30000-0x0000000007A38000-memory.dmp
        Filesize

        32KB

      • memory/3676-141-0x0000000005B80000-0x0000000005BA2000-memory.dmp
        Filesize

        136KB

      • memory/3676-158-0x0000000007940000-0x000000000794E000-memory.dmp
        Filesize

        56KB

      • memory/3676-142-0x0000000005D20000-0x0000000005D86000-memory.dmp
        Filesize

        408KB

      • memory/3676-139-0x0000000005520000-0x0000000005B48000-memory.dmp
        Filesize

        6.2MB

      • memory/3676-155-0x0000000007710000-0x000000000772A000-memory.dmp
        Filesize

        104KB

      • memory/3676-149-0x0000000006410000-0x000000000642E000-memory.dmp
        Filesize

        120KB

      • memory/3676-136-0x0000000000000000-mapping.dmp
      • memory/3676-151-0x0000000075AC0000-0x0000000075B0C000-memory.dmp
        Filesize

        304KB

      • memory/3676-152-0x00000000069B0000-0x00000000069CE000-memory.dmp
        Filesize

        120KB

      • memory/3956-148-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/3956-147-0x0000000000000000-mapping.dmp
      • memory/3956-163-0x0000000006D90000-0x0000000006DE0000-memory.dmp
        Filesize

        320KB

      • memory/4772-135-0x0000000005450000-0x00000000054A6000-memory.dmp
        Filesize

        344KB

      • memory/4772-130-0x0000000000630000-0x0000000000774000-memory.dmp
        Filesize

        1.3MB

      • memory/4772-133-0x0000000005260000-0x00000000052F2000-memory.dmp
        Filesize

        584KB

      • memory/4772-137-0x000000000C8A0000-0x000000000C906000-memory.dmp
        Filesize

        408KB

      • memory/4772-134-0x00000000051B0000-0x00000000051BA000-memory.dmp
        Filesize

        40KB

      • memory/4772-132-0x0000000005810000-0x0000000005DB4000-memory.dmp
        Filesize

        5.6MB

      • memory/4772-131-0x0000000005100000-0x000000000519C000-memory.dmp
        Filesize

        624KB

      • memory/5056-145-0x0000000000000000-mapping.dmp