Analysis
-
max time kernel
79s -
max time network
79s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 00:19
Static task
static1
Behavioral task
behavioral1
Sample
Cargo Group México - Solicitud del cliente 00235271-SKBMT-07-17-2020-115-DD3343.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
Cargo Group México - Solicitud del cliente 00235271-SKBMT-07-17-2020-115-DD3343.exe
Resource
win10v2004-20220414-en
General
-
Target
Cargo Group México - Solicitud del cliente 00235271-SKBMT-07-17-2020-115-DD3343.exe
-
Size
1.4MB
-
MD5
e4ebcde6c3e0f57dc68646345050c95d
-
SHA1
a58b89b55f0dde1d1fc516f0ab33f54b4b77fe8c
-
SHA256
ccbd3a0bf6f5ee155b8a270c65376ddf83f220dd044b44f7debebb3f76fecbca
-
SHA512
282ea016a680d3c5228de36d6089a490d44f022567ae3bf5bafef829bcfb6481432245f499f42ae89d973b0d5d2104266d4b63aaca6d8995a839319c05c80d27
Malware Config
Extracted
C:\Users\Admin\AppData\Local\79FE0CC911\Log.txt
masslogger
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 7 IoCs
Processes:
resource yara_rule behavioral1/memory/2036-54-0x0000000000D90000-0x0000000000EFA000-memory.dmp family_masslogger behavioral1/memory/1576-62-0x0000000000400000-0x000000000049A000-memory.dmp family_masslogger behavioral1/memory/1576-63-0x0000000000400000-0x000000000049A000-memory.dmp family_masslogger behavioral1/memory/1576-64-0x0000000000400000-0x000000000049A000-memory.dmp family_masslogger behavioral1/memory/1576-65-0x000000000049424E-mapping.dmp family_masslogger behavioral1/memory/1576-68-0x0000000000400000-0x000000000049A000-memory.dmp family_masslogger behavioral1/memory/1576-70-0x0000000000400000-0x000000000049A000-memory.dmp family_masslogger -
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
Processes:
yara_rule masslogger_log_file -
Executes dropped EXE 1 IoCs
Processes:
AddInProcess32.exepid process 1576 AddInProcess32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
AddInProcess32.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Control Panel\International\Geo\Nation AddInProcess32.exe -
Loads dropped DLL 1 IoCs
Processes:
Cargo Group México - Solicitud del cliente 00235271-SKBMT-07-17-2020-115-DD3343.exepid process 2036 Cargo Group México - Solicitud del cliente 00235271-SKBMT-07-17-2020-115-DD3343.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
Processes:
resource yara_rule behavioral1/memory/2036-56-0x00000000003F0000-0x00000000003FA000-memory.dmp agile_net -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
Processes:
AddInProcess32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook AddInProcess32.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook AddInProcess32.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook AddInProcess32.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook AddInProcess32.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook AddInProcess32.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook AddInProcess32.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook AddInProcess32.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook AddInProcess32.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook AddInProcess32.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook AddInProcess32.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook AddInProcess32.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook AddInProcess32.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook AddInProcess32.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook AddInProcess32.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Cargo Group México - Solicitud del cliente 00235271-SKBMT-07-17-2020-115-DD3343.exedescription pid process target process PID 2036 set thread context of 1576 2036 Cargo Group México - Solicitud del cliente 00235271-SKBMT-07-17-2020-115-DD3343.exe AddInProcess32.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
Cargo Group México - Solicitud del cliente 00235271-SKBMT-07-17-2020-115-DD3343.exeAddInProcess32.exepowershell.exepid process 2036 Cargo Group México - Solicitud del cliente 00235271-SKBMT-07-17-2020-115-DD3343.exe 2036 Cargo Group México - Solicitud del cliente 00235271-SKBMT-07-17-2020-115-DD3343.exe 2036 Cargo Group México - Solicitud del cliente 00235271-SKBMT-07-17-2020-115-DD3343.exe 1576 AddInProcess32.exe 1140 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Cargo Group México - Solicitud del cliente 00235271-SKBMT-07-17-2020-115-DD3343.exeAddInProcess32.exepowershell.exedescription pid process Token: SeDebugPrivilege 2036 Cargo Group México - Solicitud del cliente 00235271-SKBMT-07-17-2020-115-DD3343.exe Token: SeDebugPrivilege 1576 AddInProcess32.exe Token: SeDebugPrivilege 1140 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
Cargo Group México - Solicitud del cliente 00235271-SKBMT-07-17-2020-115-DD3343.exeAddInProcess32.execmd.exedescription pid process target process PID 2036 wrote to memory of 1576 2036 Cargo Group México - Solicitud del cliente 00235271-SKBMT-07-17-2020-115-DD3343.exe AddInProcess32.exe PID 2036 wrote to memory of 1576 2036 Cargo Group México - Solicitud del cliente 00235271-SKBMT-07-17-2020-115-DD3343.exe AddInProcess32.exe PID 2036 wrote to memory of 1576 2036 Cargo Group México - Solicitud del cliente 00235271-SKBMT-07-17-2020-115-DD3343.exe AddInProcess32.exe PID 2036 wrote to memory of 1576 2036 Cargo Group México - Solicitud del cliente 00235271-SKBMT-07-17-2020-115-DD3343.exe AddInProcess32.exe PID 2036 wrote to memory of 1576 2036 Cargo Group México - Solicitud del cliente 00235271-SKBMT-07-17-2020-115-DD3343.exe AddInProcess32.exe PID 2036 wrote to memory of 1576 2036 Cargo Group México - Solicitud del cliente 00235271-SKBMT-07-17-2020-115-DD3343.exe AddInProcess32.exe PID 2036 wrote to memory of 1576 2036 Cargo Group México - Solicitud del cliente 00235271-SKBMT-07-17-2020-115-DD3343.exe AddInProcess32.exe PID 2036 wrote to memory of 1576 2036 Cargo Group México - Solicitud del cliente 00235271-SKBMT-07-17-2020-115-DD3343.exe AddInProcess32.exe PID 2036 wrote to memory of 1576 2036 Cargo Group México - Solicitud del cliente 00235271-SKBMT-07-17-2020-115-DD3343.exe AddInProcess32.exe PID 1576 wrote to memory of 688 1576 AddInProcess32.exe cmd.exe PID 1576 wrote to memory of 688 1576 AddInProcess32.exe cmd.exe PID 1576 wrote to memory of 688 1576 AddInProcess32.exe cmd.exe PID 1576 wrote to memory of 688 1576 AddInProcess32.exe cmd.exe PID 688 wrote to memory of 1140 688 cmd.exe powershell.exe PID 688 wrote to memory of 1140 688 cmd.exe powershell.exe PID 688 wrote to memory of 1140 688 cmd.exe powershell.exe PID 688 wrote to memory of 1140 688 cmd.exe powershell.exe -
outlook_office_path 1 IoCs
Processes:
AddInProcess32.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe -
outlook_win_path 1 IoCs
Processes:
AddInProcess32.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Cargo Group México - Solicitud del cliente 00235271-SKBMT-07-17-2020-115-DD3343.exe"C:\Users\Admin\AppData\Local\Temp\Cargo Group México - Solicitud del cliente 00235271-SKBMT-07-17-2020-115-DD3343.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1576 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:688 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1140
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD56a673bfc3b67ae9782cb31af2f234c68
SHA17544e89566d91e84e3cd437b9a073e5f6b56566e
SHA256978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e
SHA51272c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39
-
Filesize
41KB
MD56a673bfc3b67ae9782cb31af2f234c68
SHA17544e89566d91e84e3cd437b9a073e5f6b56566e
SHA256978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e
SHA51272c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39
-
Filesize
41KB
MD56a673bfc3b67ae9782cb31af2f234c68
SHA17544e89566d91e84e3cd437b9a073e5f6b56566e
SHA256978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e
SHA51272c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39