Analysis

  • max time kernel
    121s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    13-06-2022 11:29

General

  • Target

    EO09844Y4Y4.exe

  • Size

    1.2MB

  • MD5

    10d01d4cd2c896a5573c90465dd6548f

  • SHA1

    365c81314ba3c23717734efaa78ec5844d37a9b2

  • SHA256

    30e4bf20932ff913f614d755aa681f3db76cbaf5c6ec08bd668459fab2bf9277

  • SHA512

    9b4b7dbfd8203353cf24f8ef73f1c0078b8a663a2282dc848b4fa1aeb3e3da7ee5f92b10617146627c729501e59237075cc5f8b791c43c556dac9939aa1c7cd3

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 1 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\EO09844Y4Y4.exe
    "C:\Users\Admin\AppData\Local\Temp\EO09844Y4Y4.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\EO09844Y4Y4.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1172
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kiaPwNpyAy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF4D0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4616
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kiaPwNpyAy.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1896
    • C:\Users\Admin\AppData\Local\Temp\EO09844Y4Y4.exe
      "C:\Users\Admin\AppData\Local\Temp\EO09844Y4Y4.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2012

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    bd913210957e2d4855ad0ddf6e181125

    SHA1

    1d6a457d1fe47a96a333fc7a9a1f635d92dbd143

    SHA256

    a3b9bbcc218ed4094b9c013276801270f374021710ca42b9326ff38b49dce4af

    SHA512

    0b12c2003c1d23ceffa8c6f3dd66bfdf30c80b18e350c83a6bdd31be15957ab1c489365bf4c1d4918ad5af2c7490107e2b0c0a066ef456b6147407cdc51fe7ce

  • C:\Users\Admin\AppData\Local\Temp\tmpF4D0.tmp
    Filesize

    1KB

    MD5

    a4e40b81d56b9d71df32eb603fe76b29

    SHA1

    d3926a1471737f8d84b965eba23cd50f594a8dec

    SHA256

    80c5dae39c8145034448e82820975658904c2b642bc26c983355c3c3679e9ad2

    SHA512

    668ec223cf18079b236734d223e85ea6705d79eca8c8b2bae7fd1527704299f7786843ea43d225a8a59c9b456cb1be2df2146c1708b8a7039ddb333f4f60fcfb

  • memory/1172-158-0x0000000007060000-0x0000000007068000-memory.dmp
    Filesize

    32KB

  • memory/1172-142-0x0000000004D00000-0x0000000004D66000-memory.dmp
    Filesize

    408KB

  • memory/1172-155-0x0000000006FC0000-0x0000000007056000-memory.dmp
    Filesize

    600KB

  • memory/1172-136-0x0000000000000000-mapping.dmp
  • memory/1172-150-0x0000000005FF0000-0x000000000600E000-memory.dmp
    Filesize

    120KB

  • memory/1172-138-0x0000000000CC0000-0x0000000000CF6000-memory.dmp
    Filesize

    216KB

  • memory/1172-139-0x0000000004F60000-0x0000000005588000-memory.dmp
    Filesize

    6.2MB

  • memory/1172-149-0x0000000074F90000-0x0000000074FDC000-memory.dmp
    Filesize

    304KB

  • memory/1172-141-0x0000000004A60000-0x0000000004A82000-memory.dmp
    Filesize

    136KB

  • memory/1172-148-0x0000000006C40000-0x0000000006C72000-memory.dmp
    Filesize

    200KB

  • memory/1172-147-0x0000000005A40000-0x0000000005A5E000-memory.dmp
    Filesize

    120KB

  • memory/1172-157-0x0000000007080000-0x000000000709A000-memory.dmp
    Filesize

    104KB

  • memory/1172-153-0x0000000006D50000-0x0000000006D6A000-memory.dmp
    Filesize

    104KB

  • memory/1512-131-0x0000000005280000-0x000000000531C000-memory.dmp
    Filesize

    624KB

  • memory/1512-132-0x00000000058D0000-0x0000000005E74000-memory.dmp
    Filesize

    5.6MB

  • memory/1512-134-0x0000000005350000-0x000000000535A000-memory.dmp
    Filesize

    40KB

  • memory/1512-133-0x00000000053C0000-0x0000000005452000-memory.dmp
    Filesize

    584KB

  • memory/1512-137-0x0000000006320000-0x0000000006386000-memory.dmp
    Filesize

    408KB

  • memory/1512-135-0x0000000005560000-0x00000000055B6000-memory.dmp
    Filesize

    344KB

  • memory/1512-130-0x00000000007D0000-0x0000000000914000-memory.dmp
    Filesize

    1.3MB

  • memory/1896-154-0x0000000007290000-0x000000000729A000-memory.dmp
    Filesize

    40KB

  • memory/1896-152-0x0000000007860000-0x0000000007EDA000-memory.dmp
    Filesize

    6.5MB

  • memory/1896-151-0x0000000074F90000-0x0000000074FDC000-memory.dmp
    Filesize

    304KB

  • memory/1896-156-0x0000000007450000-0x000000000745E000-memory.dmp
    Filesize

    56KB

  • memory/1896-144-0x0000000000000000-mapping.dmp
  • memory/2012-146-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/2012-145-0x0000000000000000-mapping.dmp
  • memory/2012-161-0x0000000006DC0000-0x0000000006E10000-memory.dmp
    Filesize

    320KB

  • memory/4616-140-0x0000000000000000-mapping.dmp