Analysis
-
max time kernel
35s -
max time network
54s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
17-04-2022 07:39
Static task
static1
Behavioral task
behavioral1
Sample
3160373c517409c5ffe486b451db20e19751d16a6f414976fcfc90d7b555b751.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
3160373c517409c5ffe486b451db20e19751d16a6f414976fcfc90d7b555b751.exe
Resource
win10v2004-20220414-en
General
-
Target
3160373c517409c5ffe486b451db20e19751d16a6f414976fcfc90d7b555b751.exe
-
Size
801KB
-
MD5
6e35405fc20287198df423dd9f5ec3a9
-
SHA1
66ccf52c2a20fa535883490cf5acc526e41d8a96
-
SHA256
3160373c517409c5ffe486b451db20e19751d16a6f414976fcfc90d7b555b751
-
SHA512
27f0d40108268c2aa7bc711dd4f9caa71a2cfbd942b7fbf61428ac54a17e5a253e15d3c82eacc0def124e8242a3d599f39efac1da480fd277cdf7271487db484
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 7 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\RarSFX1\scaM4.exe family_masslogger \Users\Admin\AppData\Local\Temp\RarSFX1\scaM4.exe family_masslogger \Users\Admin\AppData\Local\Temp\RarSFX1\scaM4.exe family_masslogger \Users\Admin\AppData\Local\Temp\RarSFX1\scaM4.exe family_masslogger C:\Users\Admin\AppData\Local\Temp\RarSFX1\scaM4.exe family_masslogger C:\Users\Admin\AppData\Local\Temp\RarSFX1\scaM4.exe family_masslogger behavioral1/memory/1740-69-0x0000000000330000-0x00000000003B6000-memory.dmp family_masslogger -
Executes dropped EXE 2 IoCs
Processes:
scaM4.sfx.exescaM4.exepid process 520 scaM4.sfx.exe 1740 scaM4.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
scaM4.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Control Panel\International\Geo\Nation scaM4.exe -
Loads dropped DLL 5 IoCs
Processes:
cmd.exescaM4.sfx.exepid process 1648 cmd.exe 520 scaM4.sfx.exe 520 scaM4.sfx.exe 520 scaM4.sfx.exe 520 scaM4.sfx.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
Processes:
scaM4.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 scaM4.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 scaM4.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook scaM4.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 scaM4.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook scaM4.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook scaM4.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook scaM4.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook scaM4.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 scaM4.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook scaM4.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 scaM4.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook scaM4.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 scaM4.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook scaM4.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook scaM4.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook scaM4.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 scaM4.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 scaM4.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook scaM4.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 scaM4.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook scaM4.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 scaM4.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 scaM4.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 scaM4.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 scaM4.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 scaM4.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 scaM4.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 scaM4.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook scaM4.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 scaM4.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 scaM4.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 scaM4.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook scaM4.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 scaM4.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 scaM4.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org 3 api.ipify.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
scaM4.exepid process 1740 scaM4.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
scaM4.exepid process 1740 scaM4.exe 1740 scaM4.exe 1740 scaM4.exe 1740 scaM4.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
scaM4.exedescription pid process Token: SeDebugPrivilege 1740 scaM4.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
scaM4.exepid process 1740 scaM4.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
3160373c517409c5ffe486b451db20e19751d16a6f414976fcfc90d7b555b751.execmd.exescaM4.sfx.exedescription pid process target process PID 1664 wrote to memory of 1648 1664 3160373c517409c5ffe486b451db20e19751d16a6f414976fcfc90d7b555b751.exe cmd.exe PID 1664 wrote to memory of 1648 1664 3160373c517409c5ffe486b451db20e19751d16a6f414976fcfc90d7b555b751.exe cmd.exe PID 1664 wrote to memory of 1648 1664 3160373c517409c5ffe486b451db20e19751d16a6f414976fcfc90d7b555b751.exe cmd.exe PID 1664 wrote to memory of 1648 1664 3160373c517409c5ffe486b451db20e19751d16a6f414976fcfc90d7b555b751.exe cmd.exe PID 1648 wrote to memory of 520 1648 cmd.exe scaM4.sfx.exe PID 1648 wrote to memory of 520 1648 cmd.exe scaM4.sfx.exe PID 1648 wrote to memory of 520 1648 cmd.exe scaM4.sfx.exe PID 1648 wrote to memory of 520 1648 cmd.exe scaM4.sfx.exe PID 520 wrote to memory of 1740 520 scaM4.sfx.exe scaM4.exe PID 520 wrote to memory of 1740 520 scaM4.sfx.exe scaM4.exe PID 520 wrote to memory of 1740 520 scaM4.sfx.exe scaM4.exe PID 520 wrote to memory of 1740 520 scaM4.sfx.exe scaM4.exe -
outlook_office_path 1 IoCs
Processes:
scaM4.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 scaM4.exe -
outlook_win_path 1 IoCs
Processes:
scaM4.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 scaM4.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3160373c517409c5ffe486b451db20e19751d16a6f414976fcfc90d7b555b751.exe"C:\Users\Admin\AppData\Local\Temp\3160373c517409c5ffe486b451db20e19751d16a6f414976fcfc90d7b555b751.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\kfdjtodfg.bat" "2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\scaM4.sfx.exescaM4.sfx.exe -poffice@123 -dC:\Users\Admin\AppData\Local\Temp3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\scaM4.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\scaM4.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:1740
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
35B
MD55787646a9c100201e3920e5b2b29a7cc
SHA19a8de43eb29c2d3c7765546cd9aa825ae333b7bf
SHA25656d94071a48f790cbb1373aca3183123f58f0954c7290dce88a528bdb37467e6
SHA5122c46ad432db834668e30885ae987b7e226d53c865cfaf8849fe3c2fd7f96f8eb2c3d70bfb5e4c0972b7b3e534d05ae9c5ffd9938e280974b3e8c58a6d9cdbfd0
-
Filesize
640KB
MD57dc1a43128f3a07a86d7b56fed78b9c8
SHA11ea701c4bdab08e3f407a2977613e2a2d15cdee9
SHA256ce4f632430c8bde01a294f1f48a071adacd033f2ad3a171283519272683f092e
SHA512a41f0255d41d76a138e882a71969eadd243b60d9014101a32a4bde1437abf9b34c036c08e7e975640acf3beb6c1b7d29ca8ebadd57a566e12da28d9935af7f86
-
Filesize
640KB
MD57dc1a43128f3a07a86d7b56fed78b9c8
SHA11ea701c4bdab08e3f407a2977613e2a2d15cdee9
SHA256ce4f632430c8bde01a294f1f48a071adacd033f2ad3a171283519272683f092e
SHA512a41f0255d41d76a138e882a71969eadd243b60d9014101a32a4bde1437abf9b34c036c08e7e975640acf3beb6c1b7d29ca8ebadd57a566e12da28d9935af7f86
-
Filesize
513KB
MD5c4b5ec962f077666ed1e134c8be5b82c
SHA1d5dcb06128e31e41f168761cad8aa1dd3ef88edd
SHA256c52886aea5a1fc56822e8d9335784032e7bd16dd89e8dd3739f6ff7b67b2921b
SHA512c9a44363074fb05c84b33c8bfd75fdbb50b4bad76d06ad59759d768ad7b5bf60d7d5df8d41a57a54df2e6c65fb3b85464a82ee41ddc4177569513f815f160f14
-
Filesize
513KB
MD5c4b5ec962f077666ed1e134c8be5b82c
SHA1d5dcb06128e31e41f168761cad8aa1dd3ef88edd
SHA256c52886aea5a1fc56822e8d9335784032e7bd16dd89e8dd3739f6ff7b67b2921b
SHA512c9a44363074fb05c84b33c8bfd75fdbb50b4bad76d06ad59759d768ad7b5bf60d7d5df8d41a57a54df2e6c65fb3b85464a82ee41ddc4177569513f815f160f14
-
Filesize
640KB
MD57dc1a43128f3a07a86d7b56fed78b9c8
SHA11ea701c4bdab08e3f407a2977613e2a2d15cdee9
SHA256ce4f632430c8bde01a294f1f48a071adacd033f2ad3a171283519272683f092e
SHA512a41f0255d41d76a138e882a71969eadd243b60d9014101a32a4bde1437abf9b34c036c08e7e975640acf3beb6c1b7d29ca8ebadd57a566e12da28d9935af7f86
-
Filesize
513KB
MD5c4b5ec962f077666ed1e134c8be5b82c
SHA1d5dcb06128e31e41f168761cad8aa1dd3ef88edd
SHA256c52886aea5a1fc56822e8d9335784032e7bd16dd89e8dd3739f6ff7b67b2921b
SHA512c9a44363074fb05c84b33c8bfd75fdbb50b4bad76d06ad59759d768ad7b5bf60d7d5df8d41a57a54df2e6c65fb3b85464a82ee41ddc4177569513f815f160f14
-
Filesize
513KB
MD5c4b5ec962f077666ed1e134c8be5b82c
SHA1d5dcb06128e31e41f168761cad8aa1dd3ef88edd
SHA256c52886aea5a1fc56822e8d9335784032e7bd16dd89e8dd3739f6ff7b67b2921b
SHA512c9a44363074fb05c84b33c8bfd75fdbb50b4bad76d06ad59759d768ad7b5bf60d7d5df8d41a57a54df2e6c65fb3b85464a82ee41ddc4177569513f815f160f14
-
Filesize
513KB
MD5c4b5ec962f077666ed1e134c8be5b82c
SHA1d5dcb06128e31e41f168761cad8aa1dd3ef88edd
SHA256c52886aea5a1fc56822e8d9335784032e7bd16dd89e8dd3739f6ff7b67b2921b
SHA512c9a44363074fb05c84b33c8bfd75fdbb50b4bad76d06ad59759d768ad7b5bf60d7d5df8d41a57a54df2e6c65fb3b85464a82ee41ddc4177569513f815f160f14
-
Filesize
513KB
MD5c4b5ec962f077666ed1e134c8be5b82c
SHA1d5dcb06128e31e41f168761cad8aa1dd3ef88edd
SHA256c52886aea5a1fc56822e8d9335784032e7bd16dd89e8dd3739f6ff7b67b2921b
SHA512c9a44363074fb05c84b33c8bfd75fdbb50b4bad76d06ad59759d768ad7b5bf60d7d5df8d41a57a54df2e6c65fb3b85464a82ee41ddc4177569513f815f160f14