Analysis

  • max time kernel
    50s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    15/04/2022, 00:44

General

  • Target

    4b835db3e98b6d97d16c9d3929b770108e7ca059293fb29b11eff5958ef3a019.exe

  • Size

    1.1MB

  • MD5

    8cee55a43ab91a8e4960a516760faf1b

  • SHA1

    bf1647c3a0c22b2bd408638cd6eea7146e8fa45a

  • SHA256

    4b835db3e98b6d97d16c9d3929b770108e7ca059293fb29b11eff5958ef3a019

  • SHA512

    fb572c0fb55a64adcbf7545210f589024452354f98b0251d75f88a34ecf08a1f741b678bbbd601c98eb4558089b882ed6fc4ac07f708018837b6269f0f9a88a8

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.paminakids.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    nRBy874S437

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b835db3e98b6d97d16c9d3929b770108e7ca059293fb29b11eff5958ef3a019.exe
    "C:\Users\Admin\AppData\Local\Temp\4b835db3e98b6d97d16c9d3929b770108e7ca059293fb29b11eff5958ef3a019.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Drops startup file
      PID:1392
    • C:\Users\Admin\AppData\Local\Temp\4b835db3e98b6d97d16c9d3929b770108e7ca059293fb29b11eff5958ef3a019.exe
      "C:\Users\Admin\AppData\Local\Temp\4b835db3e98b6d97d16c9d3929b770108e7ca059293fb29b11eff5958ef3a019.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1480
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\4b835db3e98b6d97d16c9d3929b770108e7ca059293fb29b11eff5958ef3a019.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1784
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\4b835db3e98b6d97d16c9d3929b770108e7ca059293fb29b11eff5958ef3a019.exe'
        3⤵
        • Deletes itself
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1748

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    6b849f60c7631eccf8743c0a14d29826

    SHA1

    53c115af503df7872171fab9b4920dc383a7f8aa

    SHA256

    482cd905e40d4642c6078242c376cfa0448471999208e78e98764126c738846d

    SHA512

    23674dbf93aadb9cd3cfd0d5a8dadbb67974ca088ee9ba8c2cacbfdfbf73d7ffdf552f41e7e489c2b81c42da9d57fa08434317a486ff58ffd1a28520cdda529d

  • memory/1392-58-0x0000000000080000-0x0000000000081000-memory.dmp

    Filesize

    4KB

  • memory/1480-78-0x0000000004A65000-0x0000000004A76000-memory.dmp

    Filesize

    68KB

  • memory/1480-79-0x0000000005EE0000-0x0000000005F1E000-memory.dmp

    Filesize

    248KB

  • memory/1480-63-0x0000000001E50000-0x0000000001ED6000-memory.dmp

    Filesize

    536KB

  • memory/1480-64-0x0000000001E50000-0x0000000001ED6000-memory.dmp

    Filesize

    536KB

  • memory/1480-80-0x0000000005FE0000-0x0000000006070000-memory.dmp

    Filesize

    576KB

  • memory/1748-86-0x000000006ECC0000-0x000000006F26B000-memory.dmp

    Filesize

    5.7MB

  • memory/1748-87-0x0000000002460000-0x00000000030AA000-memory.dmp

    Filesize

    12.3MB

  • memory/1784-81-0x000000006ECC0000-0x000000006F26B000-memory.dmp

    Filesize

    5.7MB

  • memory/1784-82-0x0000000002350000-0x0000000002F9A000-memory.dmp

    Filesize

    12.3MB

  • memory/1976-55-0x00000000003C0000-0x00000000003D5000-memory.dmp

    Filesize

    84KB

  • memory/1976-56-0x00000000757C1000-0x00000000757C3000-memory.dmp

    Filesize

    8KB