Analysis
-
max time kernel
91s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 03:28
Static task
static1
Behavioral task
behavioral1
Sample
HCtR5cTfBBvX0Tt.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
HCtR5cTfBBvX0Tt.exe
Resource
win10v2004-20220414-en
General
-
Target
HCtR5cTfBBvX0Tt.exe
-
Size
956KB
-
MD5
946617f29b6f4d728a590d6eaae36126
-
SHA1
d06818f1f24d85e26d7159845076f346564253a0
-
SHA256
45ef1e51df38e6778aaf2cd726748b55459b4aa54a2c8c2fea445cab0885f7bc
-
SHA512
7204f1163662f391fe09c2637ca9c2e07e08bc1c047fab4e1594c49a37fb222093d86298c267cec9ee27f842f538f480c2bb8078ffea59c501f4777ff50a7d2f
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\0F48153F20\Log.txt
masslogger
Extracted
Protocol: smtp- Host:
mail.privateemail.com - Port:
587 - Username:
[email protected] - Password:
@willsmith1.,
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
Processes:
yara_rule masslogger_log_file -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
HCtR5cTfBBvX0Tt.exeHCtR5cTfBBvX0Tt.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation HCtR5cTfBBvX0Tt.exe Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation HCtR5cTfBBvX0Tt.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
Processes:
HCtR5cTfBBvX0Tt.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook HCtR5cTfBBvX0Tt.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook HCtR5cTfBBvX0Tt.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook HCtR5cTfBBvX0Tt.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 HCtR5cTfBBvX0Tt.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 HCtR5cTfBBvX0Tt.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 HCtR5cTfBBvX0Tt.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook HCtR5cTfBBvX0Tt.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 HCtR5cTfBBvX0Tt.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 HCtR5cTfBBvX0Tt.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 HCtR5cTfBBvX0Tt.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 HCtR5cTfBBvX0Tt.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 HCtR5cTfBBvX0Tt.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 HCtR5cTfBBvX0Tt.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook HCtR5cTfBBvX0Tt.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 HCtR5cTfBBvX0Tt.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook HCtR5cTfBBvX0Tt.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 HCtR5cTfBBvX0Tt.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 HCtR5cTfBBvX0Tt.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 33 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
HCtR5cTfBBvX0Tt.exedescription pid process target process PID 2416 set thread context of 2420 2416 HCtR5cTfBBvX0Tt.exe HCtR5cTfBBvX0Tt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
HCtR5cTfBBvX0Tt.exepid process 2420 HCtR5cTfBBvX0Tt.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
HCtR5cTfBBvX0Tt.exeHCtR5cTfBBvX0Tt.exepid process 2416 HCtR5cTfBBvX0Tt.exe 2416 HCtR5cTfBBvX0Tt.exe 2416 HCtR5cTfBBvX0Tt.exe 2416 HCtR5cTfBBvX0Tt.exe 2420 HCtR5cTfBBvX0Tt.exe 2420 HCtR5cTfBBvX0Tt.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
HCtR5cTfBBvX0Tt.exeHCtR5cTfBBvX0Tt.exedescription pid process Token: SeDebugPrivilege 2416 HCtR5cTfBBvX0Tt.exe Token: SeDebugPrivilege 2420 HCtR5cTfBBvX0Tt.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
HCtR5cTfBBvX0Tt.exepid process 2420 HCtR5cTfBBvX0Tt.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
HCtR5cTfBBvX0Tt.exedescription pid process target process PID 2416 wrote to memory of 1960 2416 HCtR5cTfBBvX0Tt.exe schtasks.exe PID 2416 wrote to memory of 1960 2416 HCtR5cTfBBvX0Tt.exe schtasks.exe PID 2416 wrote to memory of 1960 2416 HCtR5cTfBBvX0Tt.exe schtasks.exe PID 2416 wrote to memory of 2352 2416 HCtR5cTfBBvX0Tt.exe HCtR5cTfBBvX0Tt.exe PID 2416 wrote to memory of 2352 2416 HCtR5cTfBBvX0Tt.exe HCtR5cTfBBvX0Tt.exe PID 2416 wrote to memory of 2352 2416 HCtR5cTfBBvX0Tt.exe HCtR5cTfBBvX0Tt.exe PID 2416 wrote to memory of 4648 2416 HCtR5cTfBBvX0Tt.exe HCtR5cTfBBvX0Tt.exe PID 2416 wrote to memory of 4648 2416 HCtR5cTfBBvX0Tt.exe HCtR5cTfBBvX0Tt.exe PID 2416 wrote to memory of 4648 2416 HCtR5cTfBBvX0Tt.exe HCtR5cTfBBvX0Tt.exe PID 2416 wrote to memory of 2420 2416 HCtR5cTfBBvX0Tt.exe HCtR5cTfBBvX0Tt.exe PID 2416 wrote to memory of 2420 2416 HCtR5cTfBBvX0Tt.exe HCtR5cTfBBvX0Tt.exe PID 2416 wrote to memory of 2420 2416 HCtR5cTfBBvX0Tt.exe HCtR5cTfBBvX0Tt.exe PID 2416 wrote to memory of 2420 2416 HCtR5cTfBBvX0Tt.exe HCtR5cTfBBvX0Tt.exe PID 2416 wrote to memory of 2420 2416 HCtR5cTfBBvX0Tt.exe HCtR5cTfBBvX0Tt.exe PID 2416 wrote to memory of 2420 2416 HCtR5cTfBBvX0Tt.exe HCtR5cTfBBvX0Tt.exe PID 2416 wrote to memory of 2420 2416 HCtR5cTfBBvX0Tt.exe HCtR5cTfBBvX0Tt.exe PID 2416 wrote to memory of 2420 2416 HCtR5cTfBBvX0Tt.exe HCtR5cTfBBvX0Tt.exe -
outlook_office_path 1 IoCs
Processes:
HCtR5cTfBBvX0Tt.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 HCtR5cTfBBvX0Tt.exe -
outlook_win_path 1 IoCs
Processes:
HCtR5cTfBBvX0Tt.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 HCtR5cTfBBvX0Tt.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\HCtR5cTfBBvX0Tt.exe"C:\Users\Admin\AppData\Local\Temp\HCtR5cTfBBvX0Tt.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AvKneptmDajjT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp46CD.tmp"2⤵
- Creates scheduled task(s)
PID:1960
-
-
C:\Users\Admin\AppData\Local\Temp\HCtR5cTfBBvX0Tt.exe"{path}"2⤵PID:2352
-
-
C:\Users\Admin\AppData\Local\Temp\HCtR5cTfBBvX0Tt.exe"{path}"2⤵PID:4648
-
-
C:\Users\Admin\AppData\Local\Temp\HCtR5cTfBBvX0Tt.exe"{path}"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:2420
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD545242be47e5fefb0e8ca1070ed4d9b98
SHA142d6890eaae85ad3423231b13e6f96e1a93c8165
SHA256d9bde55febcd84b87cbe03e0a754bf24337f479c55f9853f5e991e24e5da2b3f
SHA512d0c7c161749ec6310733d16159be5af15614744749396d785f84652c74a1ca09b4418eac99f3edc6c5922d6e264ba9bdc219359878199fed6c05326041115ae8
-
Filesize
1KB
MD5aceb099da45d4d877f20a51e16713f60
SHA1916920a0dde15f0eb06c14a70db49aef26419809
SHA256bd543b39939bd7185ae5807b796cacb76357568fb55cd251e3cd850aeec2db05
SHA512dfd869d1d9c30a76332e8d85d78fe3354eb4bcc6f2fdca8dabf9bc6cf967b30241758d98c1249c02a525baeef7b69f04efdfa20d045b7d5e52cc40f2242ee93c