Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
20-05-2022 23:01
Static task
static1
Behavioral task
behavioral1
Sample
doc000643665764.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
doc000643665764.exe
Resource
win10v2004-20220414-en
General
-
Target
doc000643665764.exe
-
Size
1.4MB
-
MD5
e04ea3820e1699eb0cce1ddb55b91327
-
SHA1
736ab206d9bba71557069b42b05b7615b28e5b0f
-
SHA256
367c31b38577406fec107ed639cc6503710de53d8326b92504fd3919105ffce9
-
SHA512
64926a6671e9b90a69ffb64f61ae48d59fc61834a5083ae1ad119af711ef04923dfc607ace4bdd4ab2c06e495ee1b84f0399dc0df54b847d201d6770c864167c
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\AEF946DCB4\Log.txt
masslogger
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 41 IoCs
Processes:
resource yara_rule behavioral1/memory/1992-54-0x0000000000B00000-0x0000000000C78000-memory.dmp family_masslogger \Users\Admin\Desktop\.exe family_masslogger C:\Users\Admin\Desktop\.exe family_masslogger C:\Users\Admin\Desktop\.exe family_masslogger behavioral1/memory/1172-64-0x0000000000240000-0x00000000003B8000-memory.dmp family_masslogger behavioral1/memory/1240-73-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1240-72-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1240-74-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1240-75-0x00000000004ACB9E-mapping.dmp family_masslogger behavioral1/memory/1240-78-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1240-80-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger \Users\Admin\Desktop\.exe family_masslogger \Users\Admin\Desktop\.exe family_masslogger \Users\Admin\Desktop\.exe family_masslogger \Users\Admin\Desktop\.exe family_masslogger behavioral1/memory/1240-89-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1240-91-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1240-93-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1240-95-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1240-97-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1240-99-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1240-101-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1240-103-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1240-105-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1240-107-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1240-109-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1240-111-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1240-113-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1240-115-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1240-117-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1240-119-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1240-121-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1240-123-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1240-125-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1240-127-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1240-129-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1240-131-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1240-133-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1240-135-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1240-137-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger \Users\Admin\Desktop\.exe family_masslogger -
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
Processes:
yara_rule masslogger_log_file -
Executes dropped EXE 2 IoCs
Processes:
.exeRegAsm.exepid process 1172 .exe 1240 RegAsm.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
RegAsm.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Control Panel\International\Geo\Nation RegAsm.exe -
Loads dropped DLL 8 IoCs
Processes:
doc000643665764.exe.exeRegAsm.exeWerFault.exepid process 1992 doc000643665764.exe 1172 .exe 1240 RegAsm.exe 636 WerFault.exe 636 WerFault.exe 636 WerFault.exe 636 WerFault.exe 636 WerFault.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows\CurrentVersion\Run\admin = "C:\\Windows\\system32\\pcalua.exe -a C:\\Users\\Admin\\Desktop\\.exe" reg.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
.exedescription pid process target process PID 1172 set thread context of 1240 1172 .exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 636 1172 WerFault.exe .exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
RegAsm.exepid process 1240 RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
doc000643665764.exe.exeRegAsm.exepid process 1992 doc000643665764.exe 1992 doc000643665764.exe 1172 .exe 1172 .exe 1172 .exe 1240 RegAsm.exe 1240 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
doc000643665764.exe.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 1992 doc000643665764.exe Token: SeDebugPrivilege 1172 .exe Token: SeDebugPrivilege 1240 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegAsm.exepid process 1240 RegAsm.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
doc000643665764.execmd.exe.exedescription pid process target process PID 1992 wrote to memory of 1364 1992 doc000643665764.exe cmd.exe PID 1992 wrote to memory of 1364 1992 doc000643665764.exe cmd.exe PID 1992 wrote to memory of 1364 1992 doc000643665764.exe cmd.exe PID 1992 wrote to memory of 1364 1992 doc000643665764.exe cmd.exe PID 1364 wrote to memory of 1204 1364 cmd.exe reg.exe PID 1364 wrote to memory of 1204 1364 cmd.exe reg.exe PID 1364 wrote to memory of 1204 1364 cmd.exe reg.exe PID 1364 wrote to memory of 1204 1364 cmd.exe reg.exe PID 1992 wrote to memory of 1172 1992 doc000643665764.exe .exe PID 1992 wrote to memory of 1172 1992 doc000643665764.exe .exe PID 1992 wrote to memory of 1172 1992 doc000643665764.exe .exe PID 1992 wrote to memory of 1172 1992 doc000643665764.exe .exe PID 1172 wrote to memory of 1240 1172 .exe RegAsm.exe PID 1172 wrote to memory of 1240 1172 .exe RegAsm.exe PID 1172 wrote to memory of 1240 1172 .exe RegAsm.exe PID 1172 wrote to memory of 1240 1172 .exe RegAsm.exe PID 1172 wrote to memory of 1240 1172 .exe RegAsm.exe PID 1172 wrote to memory of 1240 1172 .exe RegAsm.exe PID 1172 wrote to memory of 1240 1172 .exe RegAsm.exe PID 1172 wrote to memory of 1240 1172 .exe RegAsm.exe PID 1172 wrote to memory of 1240 1172 .exe RegAsm.exe PID 1172 wrote to memory of 1240 1172 .exe RegAsm.exe PID 1172 wrote to memory of 1240 1172 .exe RegAsm.exe PID 1172 wrote to memory of 1240 1172 .exe RegAsm.exe PID 1172 wrote to memory of 636 1172 .exe WerFault.exe PID 1172 wrote to memory of 636 1172 .exe WerFault.exe PID 1172 wrote to memory of 636 1172 .exe WerFault.exe PID 1172 wrote to memory of 636 1172 .exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\doc000643665764.exe"C:\Users\Admin\AppData\Local\Temp\doc000643665764.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v admin /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\Desktop\.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\SysWOW64\reg.exeREG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v admin /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\Desktop\.exe"3⤵
- Adds Run key to start application
PID:1204 -
C:\Users\Admin\Desktop\.exe"C:\Users\Admin\Desktop\.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Users\Admin\AppData\Local\Temp\RegAsm.exe"C:\Users\Admin\AppData\Local\Temp\RegAsm.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1240 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1172 -s 7803⤵
- Loads dropped DLL
- Program crash
PID:636
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD5b58b926c3574d28d5b7fdd2ca3ec30d5
SHA1d260c4ffd603a9cfc057fcb83d678b1cecdf86f9
SHA2566e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3
SHA512b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab
-
Filesize
63KB
MD5b58b926c3574d28d5b7fdd2ca3ec30d5
SHA1d260c4ffd603a9cfc057fcb83d678b1cecdf86f9
SHA2566e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3
SHA512b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab
-
Filesize
1.4MB
MD5e04ea3820e1699eb0cce1ddb55b91327
SHA1736ab206d9bba71557069b42b05b7615b28e5b0f
SHA256367c31b38577406fec107ed639cc6503710de53d8326b92504fd3919105ffce9
SHA51264926a6671e9b90a69ffb64f61ae48d59fc61834a5083ae1ad119af711ef04923dfc607ace4bdd4ab2c06e495ee1b84f0399dc0df54b847d201d6770c864167c
-
Filesize
1.4MB
MD5e04ea3820e1699eb0cce1ddb55b91327
SHA1736ab206d9bba71557069b42b05b7615b28e5b0f
SHA256367c31b38577406fec107ed639cc6503710de53d8326b92504fd3919105ffce9
SHA51264926a6671e9b90a69ffb64f61ae48d59fc61834a5083ae1ad119af711ef04923dfc607ace4bdd4ab2c06e495ee1b84f0399dc0df54b847d201d6770c864167c
-
Filesize
63KB
MD5b58b926c3574d28d5b7fdd2ca3ec30d5
SHA1d260c4ffd603a9cfc057fcb83d678b1cecdf86f9
SHA2566e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3
SHA512b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab
-
Filesize
63KB
MD5b58b926c3574d28d5b7fdd2ca3ec30d5
SHA1d260c4ffd603a9cfc057fcb83d678b1cecdf86f9
SHA2566e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3
SHA512b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab
-
Filesize
1.4MB
MD5e04ea3820e1699eb0cce1ddb55b91327
SHA1736ab206d9bba71557069b42b05b7615b28e5b0f
SHA256367c31b38577406fec107ed639cc6503710de53d8326b92504fd3919105ffce9
SHA51264926a6671e9b90a69ffb64f61ae48d59fc61834a5083ae1ad119af711ef04923dfc607ace4bdd4ab2c06e495ee1b84f0399dc0df54b847d201d6770c864167c
-
Filesize
1.4MB
MD5e04ea3820e1699eb0cce1ddb55b91327
SHA1736ab206d9bba71557069b42b05b7615b28e5b0f
SHA256367c31b38577406fec107ed639cc6503710de53d8326b92504fd3919105ffce9
SHA51264926a6671e9b90a69ffb64f61ae48d59fc61834a5083ae1ad119af711ef04923dfc607ace4bdd4ab2c06e495ee1b84f0399dc0df54b847d201d6770c864167c
-
Filesize
1.4MB
MD5e04ea3820e1699eb0cce1ddb55b91327
SHA1736ab206d9bba71557069b42b05b7615b28e5b0f
SHA256367c31b38577406fec107ed639cc6503710de53d8326b92504fd3919105ffce9
SHA51264926a6671e9b90a69ffb64f61ae48d59fc61834a5083ae1ad119af711ef04923dfc607ace4bdd4ab2c06e495ee1b84f0399dc0df54b847d201d6770c864167c
-
Filesize
1.4MB
MD5e04ea3820e1699eb0cce1ddb55b91327
SHA1736ab206d9bba71557069b42b05b7615b28e5b0f
SHA256367c31b38577406fec107ed639cc6503710de53d8326b92504fd3919105ffce9
SHA51264926a6671e9b90a69ffb64f61ae48d59fc61834a5083ae1ad119af711ef04923dfc607ace4bdd4ab2c06e495ee1b84f0399dc0df54b847d201d6770c864167c
-
Filesize
1.4MB
MD5e04ea3820e1699eb0cce1ddb55b91327
SHA1736ab206d9bba71557069b42b05b7615b28e5b0f
SHA256367c31b38577406fec107ed639cc6503710de53d8326b92504fd3919105ffce9
SHA51264926a6671e9b90a69ffb64f61ae48d59fc61834a5083ae1ad119af711ef04923dfc607ace4bdd4ab2c06e495ee1b84f0399dc0df54b847d201d6770c864167c
-
Filesize
1.4MB
MD5e04ea3820e1699eb0cce1ddb55b91327
SHA1736ab206d9bba71557069b42b05b7615b28e5b0f
SHA256367c31b38577406fec107ed639cc6503710de53d8326b92504fd3919105ffce9
SHA51264926a6671e9b90a69ffb64f61ae48d59fc61834a5083ae1ad119af711ef04923dfc607ace4bdd4ab2c06e495ee1b84f0399dc0df54b847d201d6770c864167c