Analysis

  • max time kernel
    79s
  • max time network
    86s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    16-05-2022 18:47

General

  • Target

    cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe

  • Size

    1.2MB

  • MD5

    5a165c7d791eb039603854d9a7fefcca

  • SHA1

    b47cbbef36f0f56c48612f3033e2a039ed1c9297

  • SHA256

    cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983

  • SHA512

    559dd55734420caf1495014740b8ebbab78edb9f62c6d1583e26c0166da69cbe622408c1b9e8e5a26944112870d70ab3d982f116845f64ae90e8782246698b00

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.natalmakina.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Nf--1264!!

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe
    "C:\Users\Admin\AppData\Local\Temp\cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Users\Admin\AppData\Local\Temp\cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe
      "{path}"
      2⤵
        PID:1932
      • C:\Users\Admin\AppData\Local\Temp\cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe
        "{path}"
        2⤵
          PID:2024
        • C:\Users\Admin\AppData\Local\Temp\cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe
          "{path}"
          2⤵
            PID:2012
          • C:\Users\Admin\AppData\Local\Temp\cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe
            "{path}"
            2⤵
              PID:992
            • C:\Users\Admin\AppData\Local\Temp\cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe
              "{path}"
              2⤵
              • Checks computer location settings
              • Accesses Microsoft Outlook profiles
              • Modifies system certificate store
              • Suspicious behavior: AddClipboardFormatListener
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              • outlook_office_path
              • outlook_win_path
              PID:1192
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe'
                3⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1272
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "powershell" Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe'
                3⤵
                • Deletes itself
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:604

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

            Filesize

            7KB

            MD5

            ff55fb63735e8497edaf35aeb6e0e61c

            SHA1

            0c321905c8aea6525e7c559ff6d08283cf92bb8c

            SHA256

            66ac343bf9f38522afeb103aa9e607ce0b439c55ad776df0ff759048e54f5e0d

            SHA512

            d0543e674fb002ae16ddb72b5232729d43c21ecddb307dd31955fc5e73d7669dcfc703b84af3d0a26a2c91025ac6737a91dad38649bc0e66545fd6dba2382f19

          • memory/604-79-0x00000000734F0000-0x0000000073A9B000-memory.dmp

            Filesize

            5.7MB

          • memory/604-76-0x0000000000000000-mapping.dmp

          • memory/856-54-0x0000000000030000-0x0000000000160000-memory.dmp

            Filesize

            1.2MB

          • memory/856-55-0x00000000004B0000-0x00000000004C2000-memory.dmp

            Filesize

            72KB

          • memory/856-56-0x00000000057F0000-0x00000000058D0000-memory.dmp

            Filesize

            896KB

          • memory/856-57-0x0000000007D90000-0x0000000007E6C000-memory.dmp

            Filesize

            880KB

          • memory/1192-66-0x0000000000400000-0x0000000000486000-memory.dmp

            Filesize

            536KB

          • memory/1192-72-0x0000000000B50000-0x0000000000B8E000-memory.dmp

            Filesize

            248KB

          • memory/1192-64-0x0000000000481A1E-mapping.dmp

          • memory/1192-62-0x0000000000400000-0x0000000000486000-memory.dmp

            Filesize

            536KB

          • memory/1192-68-0x0000000000400000-0x0000000000486000-memory.dmp

            Filesize

            536KB

          • memory/1192-69-0x00000000763C1000-0x00000000763C3000-memory.dmp

            Filesize

            8KB

          • memory/1192-58-0x0000000000400000-0x0000000000486000-memory.dmp

            Filesize

            536KB

          • memory/1192-63-0x0000000000400000-0x0000000000486000-memory.dmp

            Filesize

            536KB

          • memory/1192-73-0x0000000006360000-0x00000000063F0000-memory.dmp

            Filesize

            576KB

          • memory/1192-74-0x0000000004745000-0x0000000004756000-memory.dmp

            Filesize

            68KB

          • memory/1192-59-0x0000000000400000-0x0000000000486000-memory.dmp

            Filesize

            536KB

          • memory/1192-61-0x0000000000400000-0x0000000000486000-memory.dmp

            Filesize

            536KB

          • memory/1272-75-0x000000006EE20000-0x000000006F3CB000-memory.dmp

            Filesize

            5.7MB

          • memory/1272-70-0x0000000000000000-mapping.dmp