Analysis
-
max time kernel
80s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
02-05-2022 23:21
Static task
static1
Behavioral task
behavioral1
Sample
PO 202108 FOR JANUARY 2021.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
PO 202108 FOR JANUARY 2021.exe
Resource
win10v2004-20220414-en
General
-
Target
PO 202108 FOR JANUARY 2021.exe
-
Size
1.5MB
-
MD5
d6fedf690e4ea4ba0918f9deddeb9b7a
-
SHA1
abb8d5664b096b6caa92993ffb75c3460f6cc7a0
-
SHA256
828a9fae03e6a20158c58a659f27371fbe9a836199a3327fe5ef457115cf0206
-
SHA512
5b3c0d624c76a5badb81c4fcb23137cee89736d4212016337a63f953a85ba033970e9f540cb63cf12bd876e0dfcfbed6a3a5817a734e8f53863d87baf0dec0cc
Malware Config
Extracted
C:\Users\Admin\AppData\Local\79FE0CC911\Log.txt
masslogger
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 6 IoCs
resource yara_rule behavioral1/memory/1500-64-0x0000000000400000-0x00000000004B8000-memory.dmp family_masslogger behavioral1/memory/1500-65-0x0000000000400000-0x00000000004B8000-memory.dmp family_masslogger behavioral1/memory/1500-66-0x0000000000400000-0x00000000004B8000-memory.dmp family_masslogger behavioral1/memory/1500-67-0x00000000004B32CE-mapping.dmp family_masslogger behavioral1/memory/1500-69-0x0000000000400000-0x00000000004B8000-memory.dmp family_masslogger behavioral1/memory/1500-71-0x0000000000400000-0x00000000004B8000-memory.dmp family_masslogger -
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
yara_rule masslogger_log_file -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Control Panel\International\Geo\Nation PO 202108 FOR JANUARY 2021.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO 202108 FOR JANUARY 2021.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO 202108 FOR JANUARY 2021.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook PO 202108 FOR JANUARY 2021.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO 202108 FOR JANUARY 2021.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook PO 202108 FOR JANUARY 2021.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO 202108 FOR JANUARY 2021.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO 202108 FOR JANUARY 2021.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO 202108 FOR JANUARY 2021.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO 202108 FOR JANUARY 2021.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook PO 202108 FOR JANUARY 2021.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO 202108 FOR JANUARY 2021.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO 202108 FOR JANUARY 2021.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook PO 202108 FOR JANUARY 2021.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO 202108 FOR JANUARY 2021.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO 202108 FOR JANUARY 2021.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO 202108 FOR JANUARY 2021.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook PO 202108 FOR JANUARY 2021.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO 202108 FOR JANUARY 2021.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook PO 202108 FOR JANUARY 2021.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook PO 202108 FOR JANUARY 2021.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook PO 202108 FOR JANUARY 2021.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO 202108 FOR JANUARY 2021.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO 202108 FOR JANUARY 2021.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO 202108 FOR JANUARY 2021.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook PO 202108 FOR JANUARY 2021.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO 202108 FOR JANUARY 2021.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook PO 202108 FOR JANUARY 2021.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO 202108 FOR JANUARY 2021.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook PO 202108 FOR JANUARY 2021.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook PO 202108 FOR JANUARY 2021.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO 202108 FOR JANUARY 2021.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook PO 202108 FOR JANUARY 2021.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO 202108 FOR JANUARY 2021.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO 202108 FOR JANUARY 2021.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook PO 202108 FOR JANUARY 2021.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1836 set thread context of 1500 1836 PO 202108 FOR JANUARY 2021.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1708 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1836 PO 202108 FOR JANUARY 2021.exe 1836 PO 202108 FOR JANUARY 2021.exe 1836 PO 202108 FOR JANUARY 2021.exe 1836 PO 202108 FOR JANUARY 2021.exe 1500 PO 202108 FOR JANUARY 2021.exe 1500 PO 202108 FOR JANUARY 2021.exe 1500 PO 202108 FOR JANUARY 2021.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1836 PO 202108 FOR JANUARY 2021.exe Token: SeDebugPrivilege 1500 PO 202108 FOR JANUARY 2021.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 1836 wrote to memory of 1708 1836 PO 202108 FOR JANUARY 2021.exe 28 PID 1836 wrote to memory of 1708 1836 PO 202108 FOR JANUARY 2021.exe 28 PID 1836 wrote to memory of 1708 1836 PO 202108 FOR JANUARY 2021.exe 28 PID 1836 wrote to memory of 1708 1836 PO 202108 FOR JANUARY 2021.exe 28 PID 1836 wrote to memory of 1776 1836 PO 202108 FOR JANUARY 2021.exe 30 PID 1836 wrote to memory of 1776 1836 PO 202108 FOR JANUARY 2021.exe 30 PID 1836 wrote to memory of 1776 1836 PO 202108 FOR JANUARY 2021.exe 30 PID 1836 wrote to memory of 1776 1836 PO 202108 FOR JANUARY 2021.exe 30 PID 1836 wrote to memory of 1720 1836 PO 202108 FOR JANUARY 2021.exe 31 PID 1836 wrote to memory of 1720 1836 PO 202108 FOR JANUARY 2021.exe 31 PID 1836 wrote to memory of 1720 1836 PO 202108 FOR JANUARY 2021.exe 31 PID 1836 wrote to memory of 1720 1836 PO 202108 FOR JANUARY 2021.exe 31 PID 1836 wrote to memory of 2028 1836 PO 202108 FOR JANUARY 2021.exe 32 PID 1836 wrote to memory of 2028 1836 PO 202108 FOR JANUARY 2021.exe 32 PID 1836 wrote to memory of 2028 1836 PO 202108 FOR JANUARY 2021.exe 32 PID 1836 wrote to memory of 2028 1836 PO 202108 FOR JANUARY 2021.exe 32 PID 1836 wrote to memory of 2032 1836 PO 202108 FOR JANUARY 2021.exe 33 PID 1836 wrote to memory of 2032 1836 PO 202108 FOR JANUARY 2021.exe 33 PID 1836 wrote to memory of 2032 1836 PO 202108 FOR JANUARY 2021.exe 33 PID 1836 wrote to memory of 2032 1836 PO 202108 FOR JANUARY 2021.exe 33 PID 1836 wrote to memory of 1500 1836 PO 202108 FOR JANUARY 2021.exe 34 PID 1836 wrote to memory of 1500 1836 PO 202108 FOR JANUARY 2021.exe 34 PID 1836 wrote to memory of 1500 1836 PO 202108 FOR JANUARY 2021.exe 34 PID 1836 wrote to memory of 1500 1836 PO 202108 FOR JANUARY 2021.exe 34 PID 1836 wrote to memory of 1500 1836 PO 202108 FOR JANUARY 2021.exe 34 PID 1836 wrote to memory of 1500 1836 PO 202108 FOR JANUARY 2021.exe 34 PID 1836 wrote to memory of 1500 1836 PO 202108 FOR JANUARY 2021.exe 34 PID 1836 wrote to memory of 1500 1836 PO 202108 FOR JANUARY 2021.exe 34 PID 1836 wrote to memory of 1500 1836 PO 202108 FOR JANUARY 2021.exe 34 -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO 202108 FOR JANUARY 2021.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO 202108 FOR JANUARY 2021.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO 202108 FOR JANUARY 2021.exe"C:\Users\Admin\AppData\Local\Temp\PO 202108 FOR JANUARY 2021.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NGgqNkUr" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB77E.tmp"2⤵
- Creates scheduled task(s)
PID:1708
-
-
C:\Users\Admin\AppData\Local\Temp\PO 202108 FOR JANUARY 2021.exe"C:\Users\Admin\AppData\Local\Temp\PO 202108 FOR JANUARY 2021.exe"2⤵PID:1776
-
-
C:\Users\Admin\AppData\Local\Temp\PO 202108 FOR JANUARY 2021.exe"C:\Users\Admin\AppData\Local\Temp\PO 202108 FOR JANUARY 2021.exe"2⤵PID:1720
-
-
C:\Users\Admin\AppData\Local\Temp\PO 202108 FOR JANUARY 2021.exe"C:\Users\Admin\AppData\Local\Temp\PO 202108 FOR JANUARY 2021.exe"2⤵PID:2028
-
-
C:\Users\Admin\AppData\Local\Temp\PO 202108 FOR JANUARY 2021.exe"C:\Users\Admin\AppData\Local\Temp\PO 202108 FOR JANUARY 2021.exe"2⤵PID:2032
-
-
C:\Users\Admin\AppData\Local\Temp\PO 202108 FOR JANUARY 2021.exe"C:\Users\Admin\AppData\Local\Temp\PO 202108 FOR JANUARY 2021.exe"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1500
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51f299eae3c6afe3bc8ed4be5fd5897ab
SHA1f81611d08ea079f029c0db3cc06209335471bf0c
SHA256b9e9b70ba5795d6513bd36639c050d3c4349268c58f91649c7c10e6efd75b7da
SHA512da59f528a2824532ec30a35a210e775347f88843b2847fea74bc4852ca078dfd91f954cb60abf510db5f8cbe76e53d3aa311b18ce9e5647787c4d494977ee225