Analysis
-
max time kernel
141s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 02:08
Static task
static1
Behavioral task
behavioral1
Sample
rfq Img docs892712.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
rfq Img docs892712.exe
Resource
win10v2004-20220414-en
General
-
Target
rfq Img docs892712.exe
-
Size
957KB
-
MD5
ffff0929aa619672f34a16a852e975c5
-
SHA1
dcb35d17e4df834d0d1d6666c3f06b082248c745
-
SHA256
c324d9dd65de8e5ad44795db94a24c3b2b3db5cdd88d5c35de386e039772a364
-
SHA512
f99331a74a77b9747c115b5677c249380f31470d069742c2c367a4cfe785ca7ad9fc76fbd8b5e4d32d814e619a03b120672c86e076937d078942314b208bdbd4
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 32 IoCs
Processes:
resource yara_rule behavioral2/memory/5028-138-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral2/memory/5028-140-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral2/memory/5028-142-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral2/memory/5028-144-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral2/memory/5028-146-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral2/memory/5028-148-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral2/memory/5028-150-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral2/memory/5028-152-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral2/memory/5028-156-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral2/memory/5028-154-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral2/memory/5028-158-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral2/memory/5028-160-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral2/memory/5028-162-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral2/memory/5028-164-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral2/memory/5028-166-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral2/memory/5028-168-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral2/memory/5028-170-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral2/memory/5028-172-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral2/memory/5028-174-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral2/memory/5028-178-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral2/memory/5028-176-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral2/memory/5028-180-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral2/memory/5028-182-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral2/memory/5028-184-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral2/memory/5028-186-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral2/memory/5028-188-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral2/memory/5028-190-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral2/memory/5028-192-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral2/memory/5028-194-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral2/memory/5028-196-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral2/memory/5028-198-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral2/memory/5028-200-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger -
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
Processes:
yara_rule masslogger_log_file -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
rfq Img docs892712.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation rfq Img docs892712.exe -
Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
Processes:
MSBuild.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 40 api.ipify.org 41 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
rfq Img docs892712.exedescription pid process target process PID 1636 set thread context of 5028 1636 rfq Img docs892712.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
MSBuild.exepid process 5028 MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
MSBuild.exepid process 5028 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
MSBuild.exedescription pid process Token: SeDebugPrivilege 5028 MSBuild.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
MSBuild.exepid process 5028 MSBuild.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
rfq Img docs892712.exedescription pid process target process PID 1636 wrote to memory of 4532 1636 rfq Img docs892712.exe schtasks.exe PID 1636 wrote to memory of 4532 1636 rfq Img docs892712.exe schtasks.exe PID 1636 wrote to memory of 4532 1636 rfq Img docs892712.exe schtasks.exe PID 1636 wrote to memory of 5028 1636 rfq Img docs892712.exe MSBuild.exe PID 1636 wrote to memory of 5028 1636 rfq Img docs892712.exe MSBuild.exe PID 1636 wrote to memory of 5028 1636 rfq Img docs892712.exe MSBuild.exe PID 1636 wrote to memory of 5028 1636 rfq Img docs892712.exe MSBuild.exe PID 1636 wrote to memory of 5028 1636 rfq Img docs892712.exe MSBuild.exe PID 1636 wrote to memory of 5028 1636 rfq Img docs892712.exe MSBuild.exe PID 1636 wrote to memory of 5028 1636 rfq Img docs892712.exe MSBuild.exe PID 1636 wrote to memory of 5028 1636 rfq Img docs892712.exe MSBuild.exe -
outlook_office_path 1 IoCs
Processes:
MSBuild.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
outlook_win_path 1 IoCs
Processes:
MSBuild.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\rfq Img docs892712.exe"C:\Users\Admin\AppData\Local\Temp\rfq Img docs892712.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\okFpWBEWz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE3DD.tmp"2⤵
- Creates scheduled task(s)
PID:4532
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"{path}"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:5028
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD519fb46feaddac99c6ca1935251cd01ba
SHA14fbf21c85cf667946c9dbb5c66e5747947061044
SHA2568dd8a44f49cc280a1f3e4e3fecd5c570b5a19713c3f5d18becb2806273da796d
SHA51243d0495555d33bf71d00becd91d02b39a3e380446b55669ed6145e9cb4b42d4379d60365de62f9374390c37c3e7f5f3925aea96c41050005249b45f0559b106f