Analysis
-
max time kernel
160s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 01:59
Static task
static1
Behavioral task
behavioral1
Sample
Product_List.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
Product_List.exe
Resource
win10v2004-20220414-en
General
-
Target
Product_List.exe
-
Size
818KB
-
MD5
f5dae3fabd45aa5800a808d8ee39f2c6
-
SHA1
be546bc5dbcf5bef88c03223935dfd40d893c15f
-
SHA256
0f589bd3c4bfdf1301a52c6b4b9f9202ab61131bb7230f4e91767b28894005b2
-
SHA512
f305b8c015cf613017fbee486133d8ab675d2e9d1023c503f0dc8fe6e62f14593bbb25b54b00a321976792c322efe057a8e42612b77e5ef1bd80ad05ca2d8b64
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\F95B724EDE\Log.txt
masslogger
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1080-137-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger -
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
Processes:
yara_rule masslogger_log_file -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Product_List.exeProduct_List.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation Product_List.exe Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation Product_List.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
Processes:
Product_List.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Product_List.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook Product_List.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Product_List.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Product_List.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Product_List.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Product_List.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Product_List.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Product_List.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Product_List.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook Product_List.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Product_List.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Product_List.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook Product_List.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook Product_List.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Product_List.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Product_List.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Product_List.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Product_List.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 38 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Product_List.exedescription pid process target process PID 3128 set thread context of 1080 3128 Product_List.exe Product_List.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
Product_List.exepid process 1080 Product_List.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Product_List.exepid process 1080 Product_List.exe 1080 Product_List.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Product_List.exedescription pid process Token: SeDebugPrivilege 1080 Product_List.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Product_List.exepid process 1080 Product_List.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
Product_List.exedescription pid process target process PID 3128 wrote to memory of 2920 3128 Product_List.exe schtasks.exe PID 3128 wrote to memory of 2920 3128 Product_List.exe schtasks.exe PID 3128 wrote to memory of 2920 3128 Product_List.exe schtasks.exe PID 3128 wrote to memory of 1080 3128 Product_List.exe Product_List.exe PID 3128 wrote to memory of 1080 3128 Product_List.exe Product_List.exe PID 3128 wrote to memory of 1080 3128 Product_List.exe Product_List.exe PID 3128 wrote to memory of 1080 3128 Product_List.exe Product_List.exe PID 3128 wrote to memory of 1080 3128 Product_List.exe Product_List.exe PID 3128 wrote to memory of 1080 3128 Product_List.exe Product_List.exe PID 3128 wrote to memory of 1080 3128 Product_List.exe Product_List.exe PID 3128 wrote to memory of 1080 3128 Product_List.exe Product_List.exe -
outlook_office_path 1 IoCs
Processes:
Product_List.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Product_List.exe -
outlook_win_path 1 IoCs
Processes:
Product_List.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Product_List.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Product_List.exe"C:\Users\Admin\AppData\Local\Temp\Product_List.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tjTdXj" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFBC5.tmp"2⤵
- Creates scheduled task(s)
PID:2920
-
-
C:\Users\Admin\AppData\Local\Temp\Product_List.exe"{path}"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:1080
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
507B
MD5ab4c71d3ff6255edd4e5c1e09540f49e
SHA122e06bf4e258741b5df918061871cba998c50cea
SHA2561690fec628f775dd3c3385b800eed126b37978ef2ffd592b024052724caafb5a
SHA5128fa7d0045796e6cda7c28e2b9a690ef550619828c1b5d0ebf8e8367aff4bf4d9f63121e5b4f199d30cb8006eb584c6767f4c59150749b8256dab9dd0ebd9f1af
-
Filesize
1KB
MD5ce5789f4b25587f50474253daf92f966
SHA1a938370c29d63cd1a0c075430626def49f6a9103
SHA256a79343b1739b182be3d628669255543b454e585d126b65319bdf4bcca8aaf8e0
SHA512ed216a53d2bd59d36b6b38738a3a4df2161b7fb5800c769d954d1d6b9ccd35d510f8485ee12790cc4f623a52a36e7432b2ce68100dd7e96f064a53258420b59e