Analysis

  • max time kernel
    75s
  • max time network
    77s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    12-05-2022 11:45

General

  • Target

    68ac99b2bbf3f38bc60cec77d2508d9b4215c88583401e880128a712066b4b90.exe

  • Size

    840KB

  • MD5

    c53a014314b90aa60c3bc651934ac233

  • SHA1

    d469cb1fd963fd3aa6170d28fec1913ee4c5fd9c

  • SHA256

    68ac99b2bbf3f38bc60cec77d2508d9b4215c88583401e880128a712066b4b90

  • SHA512

    aefaa2e4217ed5816ccd9f1e0eaa9ed8b18f3aa4c245c86241ea9cefa72bfc78499197a42a45bdffe77daff506770ae6ed251e2a11e2ebf153b8e37f8711afc3

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.paminakids.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    nRBy874S437

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\68ac99b2bbf3f38bc60cec77d2508d9b4215c88583401e880128a712066b4b90.exe
    "C:\Users\Admin\AppData\Local\Temp\68ac99b2bbf3f38bc60cec77d2508d9b4215c88583401e880128a712066b4b90.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Users\Admin\AppData\Local\Temp\68ac99b2bbf3f38bc60cec77d2508d9b4215c88583401e880128a712066b4b90.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:2036
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\68ac99b2bbf3f38bc60cec77d2508d9b4215c88583401e880128a712066b4b90.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1672
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\68ac99b2bbf3f38bc60cec77d2508d9b4215c88583401e880128a712066b4b90.exe'
        3⤵
        • Deletes itself
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1244

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    59c080d93e6bbe931851a58cf80d7dcf

    SHA1

    7778adbb47f6bf3b6b7626fd4f8ec538e51c49c7

    SHA256

    ba3c93c644e280b64d90e042985cefc0452b5a4fb016991d6863c4b1218b7450

    SHA512

    ac2b2533881e22e471e1e0168562f2b1180ce3c71552b52de8259038a25ea3de7cdf99f386a2ab8d2995d01c334571653ee46190715d47dc6f8b326480fc9d8e

  • memory/1244-80-0x000000006F4A0000-0x000000006FA4B000-memory.dmp

    Filesize

    5.7MB

  • memory/1260-54-0x00000000001A0000-0x0000000000278000-memory.dmp

    Filesize

    864KB

  • memory/1260-55-0x00000000753C1000-0x00000000753C3000-memory.dmp

    Filesize

    8KB

  • memory/1260-56-0x0000000000360000-0x0000000000372000-memory.dmp

    Filesize

    72KB

  • memory/1260-57-0x0000000007EC0000-0x0000000007F60000-memory.dmp

    Filesize

    640KB

  • memory/1260-58-0x0000000008060000-0x00000000080F8000-memory.dmp

    Filesize

    608KB

  • memory/1672-76-0x000000006F0D0000-0x000000006F67B000-memory.dmp

    Filesize

    5.7MB

  • memory/2036-67-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2036-69-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2036-64-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2036-73-0x00000000050F0000-0x000000000512E000-memory.dmp

    Filesize

    248KB

  • memory/2036-74-0x00000000060D0000-0x0000000006160000-memory.dmp

    Filesize

    576KB

  • memory/2036-75-0x0000000004285000-0x0000000004296000-memory.dmp

    Filesize

    68KB

  • memory/2036-63-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2036-62-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2036-60-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2036-59-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB