Analysis

  • max time kernel
    106s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    15-04-2022 00:47

General

  • Target

    fc10ffaccc0a45c6c884dccd218af7afe3fefcccd8973f5aa50b23fba05d3ca4.exe

  • Size

    640KB

  • MD5

    366e3c080ecfdf6882c6a40ed7ce2667

  • SHA1

    54acfcce862f6a8313692623f3b6d4020b671edf

  • SHA256

    fc10ffaccc0a45c6c884dccd218af7afe3fefcccd8973f5aa50b23fba05d3ca4

  • SHA512

    e4f0574b200facfe486484b1783096869ce52005659fcbd2557d9e830753597d320155baf4e5fa053a0da0f0aeba45220e6ff7e5d31c35ae9d5831cc5a0076b2

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    bh-58.webhostbox.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc10ffaccc0a45c6c884dccd218af7afe3fefcccd8973f5aa50b23fba05d3ca4.exe
    "C:\Users\Admin\AppData\Local\Temp\fc10ffaccc0a45c6c884dccd218af7afe3fefcccd8973f5aa50b23fba05d3ca4.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1484
    • C:\Users\Admin\AppData\Local\Temp\fc10ffaccc0a45c6c884dccd218af7afe3fefcccd8973f5aa50b23fba05d3ca4.exe
      "C:/Users/Admin/AppData/Local/Temp/fc10ffaccc0a45c6c884dccd218af7afe3fefcccd8973f5aa50b23fba05d3ca4.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:940
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\fc10ffaccc0a45c6c884dccd218af7afe3fefcccd8973f5aa50b23fba05d3ca4.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2060
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/fc10ffaccc0a45c6c884dccd218af7afe3fefcccd8973f5aa50b23fba05d3ca4.exe" "%temp%\FolderN\name.exe" /Y
      2⤵
        PID:1636
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2256
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
          3⤵
            PID:3304
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
          2⤵
          • NTFS ADS
          PID:3788
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.bat
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4992
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 300
            3⤵
            • Delays execution with timeout.exe
            PID:2220

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe

        Filesize

        640KB

        MD5

        366e3c080ecfdf6882c6a40ed7ce2667

        SHA1

        54acfcce862f6a8313692623f3b6d4020b671edf

        SHA256

        fc10ffaccc0a45c6c884dccd218af7afe3fefcccd8973f5aa50b23fba05d3ca4

        SHA512

        e4f0574b200facfe486484b1783096869ce52005659fcbd2557d9e830753597d320155baf4e5fa053a0da0f0aeba45220e6ff7e5d31c35ae9d5831cc5a0076b2

      • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.bat

        Filesize

        204B

        MD5

        bfcbf382f036462e63f307ca4ae280c7

        SHA1

        ffe98d15fa5ea205220d6bc105e317253a6ea003

        SHA256

        2c3dd84c3ce3e529117e611d8caf4fc7f5a902840350f4ca524c251a2152c727

        SHA512

        1b912652cc989541b396df5fd6bf207a4cf4ed891dc6e3223b8d0497c19a2589cb644c4c96ca01d882a7643f240c566966d84e46d77e9ad33e05214f8f553d16

      • memory/940-152-0x00000000049C3000-0x00000000049C5000-memory.dmp

        Filesize

        8KB

      • memory/940-134-0x0000000000510000-0x0000000000596000-memory.dmp

        Filesize

        536KB

      • memory/940-144-0x0000000005340000-0x00000000058E4000-memory.dmp

        Filesize

        5.6MB

      • memory/940-132-0x0000000000000000-mapping.dmp

      • memory/940-148-0x0000000006760000-0x00000000067B0000-memory.dmp

        Filesize

        320KB

      • memory/940-147-0x00000000066B0000-0x00000000066BA000-memory.dmp

        Filesize

        40KB

      • memory/940-145-0x0000000005F50000-0x0000000005FB6000-memory.dmp

        Filesize

        408KB

      • memory/940-143-0x0000000004CF0000-0x0000000004D82000-memory.dmp

        Filesize

        584KB

      • memory/1484-130-0x0000000000E90000-0x0000000000F36000-memory.dmp

        Filesize

        664KB

      • memory/1484-131-0x0000000005910000-0x00000000059AC000-memory.dmp

        Filesize

        624KB

      • memory/1636-135-0x0000000000000000-mapping.dmp

      • memory/2060-155-0x0000000007960000-0x0000000007992000-memory.dmp

        Filesize

        200KB

      • memory/2060-160-0x0000000007A90000-0x0000000007AAA000-memory.dmp

        Filesize

        104KB

      • memory/2060-146-0x0000000000000000-mapping.dmp

      • memory/2060-165-0x0000000007DB0000-0x0000000007DB8000-memory.dmp

        Filesize

        32KB

      • memory/2060-149-0x00000000051D0000-0x0000000005206000-memory.dmp

        Filesize

        216KB

      • memory/2060-164-0x0000000007DD0000-0x0000000007DEA000-memory.dmp

        Filesize

        104KB

      • memory/2060-150-0x0000000005880000-0x0000000005EA8000-memory.dmp

        Filesize

        6.2MB

      • memory/2060-151-0x0000000005FF0000-0x0000000006012000-memory.dmp

        Filesize

        136KB

      • memory/2060-163-0x0000000007CC0000-0x0000000007CCE000-memory.dmp

        Filesize

        56KB

      • memory/2060-153-0x0000000006190000-0x00000000061F6000-memory.dmp

        Filesize

        408KB

      • memory/2060-154-0x0000000006780000-0x000000000679E000-memory.dmp

        Filesize

        120KB

      • memory/2060-162-0x0000000007D10000-0x0000000007DA6000-memory.dmp

        Filesize

        600KB

      • memory/2060-156-0x00000000713B0000-0x00000000713FC000-memory.dmp

        Filesize

        304KB

      • memory/2060-157-0x0000000006D20000-0x0000000006D3E000-memory.dmp

        Filesize

        120KB

      • memory/2060-159-0x00000000080D0000-0x000000000874A000-memory.dmp

        Filesize

        6.5MB

      • memory/2060-158-0x0000000005245000-0x0000000005247000-memory.dmp

        Filesize

        8KB

      • memory/2060-161-0x0000000007B00000-0x0000000007B0A000-memory.dmp

        Filesize

        40KB

      • memory/2220-142-0x0000000000000000-mapping.dmp

      • memory/2256-136-0x0000000000000000-mapping.dmp

      • memory/3304-137-0x0000000000000000-mapping.dmp

      • memory/3788-139-0x0000000000000000-mapping.dmp

      • memory/4992-140-0x0000000000000000-mapping.dmp