Analysis

  • max time kernel
    157s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 23:38

General

  • Target

    company letter_pdf_______________________________________.exe

  • Size

    1.7MB

  • MD5

    f013528fbca058469f52035d94bea1af

  • SHA1

    28c80b4151a987f318d6faae6bf19d9566c3cc75

  • SHA256

    b46571fd44360c7d8e9771a807c0914f419dc7dc69a43b475b537484a1aa5053

  • SHA512

    a31622815b06eb2d22e6648d2fe540568ee571667170eda34d14344573fa5285cd548558e6ec67b9f094d930f65c2f19f7b4f97e60fa201a30278f33259b8905

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\company letter_pdf_______________________________________.exe
    "C:\Users\Admin\AppData\Local\Temp\company letter_pdf_______________________________________.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4092
    • C:\Users\Admin\AppData\Local\Temp\company letter_pdf_______________________________________.exe
      "{path}"
      2⤵
        PID:4424
      • C:\Users\Admin\AppData\Local\Temp\company letter_pdf_______________________________________.exe
        "{path}"
        2⤵
        • Checks computer location settings
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:3892

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\company letter_pdf_______________________________________.exe.log
      Filesize

      685B

      MD5

      64f7d1001f1b3c983776387519079574

      SHA1

      9696fb5ffd5597c12fc1ca6bcb7fe889f8cc9c2c

      SHA256

      b7724fa480f240bb6e0131973d0f085d5fb0865677f277a2a306f4fa89c89485

      SHA512

      bf81147d1a43290c845f788fbe633bf0ae8abff31a342b0278e525fdf65bd5294e797b3a11f375027e5b2c42d224459583d5a0e753f563d5034d4d7653d39eba

    • C:\Users\Admin\AppData\Local\Temp\Costura\8E3603ED8A0381E02887C1DBBE921340\32\sqlite.interop.dll
      Filesize

      594KB

      MD5

      e81aeac387c5db32b7f9b07d15e788e0

      SHA1

      829be6eaf1cb0d82b2ddfc98272e1087f4a7a7c3

      SHA256

      44f31f99f048bfc5195937353b5207332e455bcd5a722bcfd32cacfd93f60f06

      SHA512

      cc6a96325a01c50c059706a1f4156f109e502ef9c0b0f5de209d1f52e7cc973cebc027f57ed988e9d1b8fca62746b60ee7430d608de95cdd0e5ac3cb61fbe32e

    • memory/3892-167-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/3892-141-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/3892-171-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/3892-701-0x00000000097B0000-0x0000000009800000-memory.dmp
      Filesize

      320KB

    • memory/3892-136-0x0000000000000000-mapping.dmp
    • memory/3892-137-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/3892-139-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/3892-169-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/3892-143-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/3892-145-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/3892-147-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/3892-149-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/3892-700-0x0000000006A60000-0x0000000006A6A000-memory.dmp
      Filesize

      40KB

    • memory/3892-153-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/3892-155-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/3892-157-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/3892-159-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/3892-161-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/3892-163-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/3892-165-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/3892-151-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/3892-699-0x00000000064B0000-0x0000000006516000-memory.dmp
      Filesize

      408KB

    • memory/3892-199-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/3892-173-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/3892-175-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/3892-177-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/3892-179-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/3892-181-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/3892-183-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/3892-185-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/3892-187-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/3892-189-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/3892-191-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/3892-193-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/3892-195-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/3892-197-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/4092-134-0x0000000005CB0000-0x0000000005D4C000-memory.dmp
      Filesize

      624KB

    • memory/4092-132-0x0000000005810000-0x00000000058A2000-memory.dmp
      Filesize

      584KB

    • memory/4092-133-0x0000000006370000-0x00000000064F6000-memory.dmp
      Filesize

      1.5MB

    • memory/4092-130-0x0000000000C80000-0x0000000000E3E000-memory.dmp
      Filesize

      1.7MB

    • memory/4092-131-0x0000000005DC0000-0x0000000006364000-memory.dmp
      Filesize

      5.6MB

    • memory/4424-135-0x0000000000000000-mapping.dmp