Analysis
-
max time kernel
120s -
max time network
173s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-05-2022 23:53
Static task
static1
Behavioral task
behavioral1
Sample
109342PD.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
109342PD.exe
Resource
win10v2004-20220414-en
General
-
Target
109342PD.exe
-
Size
1.1MB
-
MD5
66ad6b602a36f163038c36bfe84a9c03
-
SHA1
41979395b83bb55684156b06e91f999c34c8d653
-
SHA256
f8b4f7113aa0d1a2c45da336f44aa6f3aac6ccceb9e1251842fdc086b1f33eef
-
SHA512
fbeaea03f436439648e474b1f6b387f7d0b46bbc12a59a47cfa47bf4472829ddc8368ecf8b9a170e46bd4637003e5ab77e1d4c29269caf5a7d838c5294f828ed
Malware Config
Extracted
C:\Users\Admin\AppData\Local\F95B724EDE\Log.txt
masslogger
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
Processes:
yara_rule masslogger_log_file -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
109342PD.exe109342PD.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 109342PD.exe Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 109342PD.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
Processes:
109342PD.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook 109342PD.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 109342PD.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 109342PD.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 109342PD.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 109342PD.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 109342PD.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 109342PD.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook 109342PD.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 109342PD.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 109342PD.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 109342PD.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 109342PD.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook 109342PD.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 109342PD.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 109342PD.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 109342PD.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 109342PD.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 109342PD.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 109342PD.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook 109342PD.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook 109342PD.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook 109342PD.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 109342PD.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 109342PD.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook 109342PD.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 109342PD.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook 109342PD.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook 109342PD.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 109342PD.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook 109342PD.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook 109342PD.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 109342PD.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 109342PD.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 109342PD.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook 109342PD.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 109342PD.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 109342PD.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 109342PD.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 109342PD.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 109342PD.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 109342PD.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 109342PD.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 48 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
109342PD.exedescription pid process target process PID 4752 set thread context of 5080 4752 109342PD.exe 109342PD.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
109342PD.exepid process 5080 109342PD.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
109342PD.exe109342PD.exepid process 4752 109342PD.exe 4752 109342PD.exe 4752 109342PD.exe 4752 109342PD.exe 4752 109342PD.exe 4752 109342PD.exe 4752 109342PD.exe 4752 109342PD.exe 4752 109342PD.exe 4752 109342PD.exe 4752 109342PD.exe 4752 109342PD.exe 4752 109342PD.exe 5080 109342PD.exe 5080 109342PD.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
109342PD.exe109342PD.exedescription pid process Token: SeDebugPrivilege 4752 109342PD.exe Token: SeDebugPrivilege 5080 109342PD.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
109342PD.exepid process 5080 109342PD.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
109342PD.exedescription pid process target process PID 4752 wrote to memory of 3400 4752 109342PD.exe schtasks.exe PID 4752 wrote to memory of 3400 4752 109342PD.exe schtasks.exe PID 4752 wrote to memory of 3400 4752 109342PD.exe schtasks.exe PID 4752 wrote to memory of 5084 4752 109342PD.exe 109342PD.exe PID 4752 wrote to memory of 5084 4752 109342PD.exe 109342PD.exe PID 4752 wrote to memory of 5084 4752 109342PD.exe 109342PD.exe PID 4752 wrote to memory of 304 4752 109342PD.exe 109342PD.exe PID 4752 wrote to memory of 304 4752 109342PD.exe 109342PD.exe PID 4752 wrote to memory of 304 4752 109342PD.exe 109342PD.exe PID 4752 wrote to memory of 4340 4752 109342PD.exe 109342PD.exe PID 4752 wrote to memory of 4340 4752 109342PD.exe 109342PD.exe PID 4752 wrote to memory of 4340 4752 109342PD.exe 109342PD.exe PID 4752 wrote to memory of 5080 4752 109342PD.exe 109342PD.exe PID 4752 wrote to memory of 5080 4752 109342PD.exe 109342PD.exe PID 4752 wrote to memory of 5080 4752 109342PD.exe 109342PD.exe PID 4752 wrote to memory of 5080 4752 109342PD.exe 109342PD.exe PID 4752 wrote to memory of 5080 4752 109342PD.exe 109342PD.exe PID 4752 wrote to memory of 5080 4752 109342PD.exe 109342PD.exe PID 4752 wrote to memory of 5080 4752 109342PD.exe 109342PD.exe PID 4752 wrote to memory of 5080 4752 109342PD.exe 109342PD.exe -
outlook_office_path 1 IoCs
Processes:
109342PD.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 109342PD.exe -
outlook_win_path 1 IoCs
Processes:
109342PD.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 109342PD.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\109342PD.exe"C:\Users\Admin\AppData\Local\Temp\109342PD.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\&startupname&" /XML "C:\Users\Admin\AppData\Local\Temp\tmp47F.tmp"2⤵
- Creates scheduled task(s)
PID:3400 -
C:\Users\Admin\AppData\Local\Temp\109342PD.exe"{path}"2⤵PID:5084
-
C:\Users\Admin\AppData\Local\Temp\109342PD.exe"{path}"2⤵PID:304
-
C:\Users\Admin\AppData\Local\Temp\109342PD.exe"{path}"2⤵PID:4340
-
C:\Users\Admin\AppData\Local\Temp\109342PD.exe"{path}"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:5080
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f0194d140d5655b77acfe5c633086ba1
SHA18cd43646855f664a0ebcff81adb01c0681a9363e
SHA25631fb428c38ed87cd3c15ca9020c0dd95120ff487e25a9886be7acf1c7c9c5e46
SHA512abf16211ad68556400043b1a50b9753bbcdb25e433a1c7bc982afcd3c9bfa48207f063f90130d1f5fe1eb8c335ef06159d9fe740cff7f9e0cb6bca6d8e422a14