Analysis
-
max time kernel
119s -
max time network
184s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 03:30
Static task
static1
Behavioral task
behavioral1
Sample
AVISO, Transferencia ICBC.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
AVISO, Transferencia ICBC.exe
Resource
win10v2004-20220414-en
General
-
Target
AVISO, Transferencia ICBC.exe
-
Size
2.1MB
-
MD5
c051a6a2518f457e2f98a5ae69b5e74b
-
SHA1
d4025f3a5f9a5cd1486e4b593c740717eb974630
-
SHA256
bb69c76bdb4fd7d1cba3cce7ccd70341ef077e7651a2d8542841c8e16125dd36
-
SHA512
83b03a86840664ed266f66740ed26ce06500c96deac3e0ddd906176b64c9c667153abf54eac82e43a1dc5b7886e7d44bff630d012952c77959e261777e01629c
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\F293CD6622\Log.txt
masslogger
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
Processes:
yara_rule masslogger_log_file -
Executes dropped EXE 1 IoCs
Processes:
InstallUtil.exepid process 3088 InstallUtil.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
InstallUtil.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation InstallUtil.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 31 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
AVISO, Transferencia ICBC.exedescription pid process target process PID 4444 set thread context of 3088 4444 AVISO, Transferencia ICBC.exe InstallUtil.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1332 3088 WerFault.exe InstallUtil.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
InstallUtil.exepid process 3088 InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
AVISO, Transferencia ICBC.exeInstallUtil.exepid process 4444 AVISO, Transferencia ICBC.exe 4444 AVISO, Transferencia ICBC.exe 4444 AVISO, Transferencia ICBC.exe 3088 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
AVISO, Transferencia ICBC.exeInstallUtil.exedescription pid process Token: SeDebugPrivilege 4444 AVISO, Transferencia ICBC.exe Token: SeDebugPrivilege 3088 InstallUtil.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
InstallUtil.exepid process 3088 InstallUtil.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
AVISO, Transferencia ICBC.exedescription pid process target process PID 4444 wrote to memory of 3088 4444 AVISO, Transferencia ICBC.exe InstallUtil.exe PID 4444 wrote to memory of 3088 4444 AVISO, Transferencia ICBC.exe InstallUtil.exe PID 4444 wrote to memory of 3088 4444 AVISO, Transferencia ICBC.exe InstallUtil.exe PID 4444 wrote to memory of 3088 4444 AVISO, Transferencia ICBC.exe InstallUtil.exe PID 4444 wrote to memory of 3088 4444 AVISO, Transferencia ICBC.exe InstallUtil.exe PID 4444 wrote to memory of 3088 4444 AVISO, Transferencia ICBC.exe InstallUtil.exe PID 4444 wrote to memory of 3088 4444 AVISO, Transferencia ICBC.exe InstallUtil.exe PID 4444 wrote to memory of 3088 4444 AVISO, Transferencia ICBC.exe InstallUtil.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\AVISO, Transferencia ICBC.exe"C:\Users\Admin\AppData\Local\Temp\AVISO, Transferencia ICBC.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3088 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3088 -s 18123⤵
- Program crash
PID:1332
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3088 -ip 30881⤵PID:3168
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD55d4073b2eb6d217c19f2b22f21bf8d57
SHA1f0209900fbf08d004b886a0b3ba33ea2b0bf9da8
SHA256ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3
SHA5129ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159
-
Filesize
41KB
MD55d4073b2eb6d217c19f2b22f21bf8d57
SHA1f0209900fbf08d004b886a0b3ba33ea2b0bf9da8
SHA256ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3
SHA5129ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159