Analysis
-
max time kernel
152s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 03:39
Static task
static1
Behavioral task
behavioral1
Sample
parcel_info-pdf.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
parcel_info-pdf.exe
Resource
win10v2004-20220414-en
General
-
Target
parcel_info-pdf.exe
-
Size
773KB
-
MD5
72896ea3476d80b1be18767b45192c7d
-
SHA1
39025c6543d60b9f465b579fea3a95184260c547
-
SHA256
553ee875b3fc39e67daff6b7ace6590da149818f31bc7f84bc115858d10ab4f9
-
SHA512
978f66541a72282c61b281e2b24e066186c672a8b3399941214cde71ceb85e5fd695f3ffbca436ad20a2804a9dd8eeb4843b8f36f5a8642f7a2a1e134a88a128
Malware Config
Extracted
C:\Users\Admin\AppData\Local\3B8E3C2477\Log.txt
masslogger
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/692-63-0x0000000000400000-0x000000000049A000-memory.dmp family_masslogger behavioral1/memory/692-64-0x0000000000400000-0x000000000049A000-memory.dmp family_masslogger behavioral1/memory/692-65-0x0000000000400000-0x000000000049A000-memory.dmp family_masslogger behavioral1/memory/692-66-0x00000000004944DE-mapping.dmp family_masslogger behavioral1/memory/692-68-0x0000000000400000-0x000000000049A000-memory.dmp family_masslogger behavioral1/memory/692-70-0x0000000000400000-0x000000000049A000-memory.dmp family_masslogger -
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
Processes:
yara_rule masslogger_log_file -
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
parcel_info-pdf.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion parcel_info-pdf.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion parcel_info-pdf.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
parcel_info-pdf.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Control Panel\International\Geo\Nation parcel_info-pdf.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
Processes:
parcel_info-pdf.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook parcel_info-pdf.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 parcel_info-pdf.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 parcel_info-pdf.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 parcel_info-pdf.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook parcel_info-pdf.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 parcel_info-pdf.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 parcel_info-pdf.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 parcel_info-pdf.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 parcel_info-pdf.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook parcel_info-pdf.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook parcel_info-pdf.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 parcel_info-pdf.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 parcel_info-pdf.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook parcel_info-pdf.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 parcel_info-pdf.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook parcel_info-pdf.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 parcel_info-pdf.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook parcel_info-pdf.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook parcel_info-pdf.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 parcel_info-pdf.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 parcel_info-pdf.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook parcel_info-pdf.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 parcel_info-pdf.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook parcel_info-pdf.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 parcel_info-pdf.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook parcel_info-pdf.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 parcel_info-pdf.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 parcel_info-pdf.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook parcel_info-pdf.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook parcel_info-pdf.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 parcel_info-pdf.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook parcel_info-pdf.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 parcel_info-pdf.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 parcel_info-pdf.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 parcel_info-pdf.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
parcel_info-pdf.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 parcel_info-pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum parcel_info-pdf.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
parcel_info-pdf.exedescription pid process target process PID 1756 set thread context of 692 1756 parcel_info-pdf.exe parcel_info-pdf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
parcel_info-pdf.exepid process 692 parcel_info-pdf.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
parcel_info-pdf.exeparcel_info-pdf.exepid process 1756 parcel_info-pdf.exe 1756 parcel_info-pdf.exe 1756 parcel_info-pdf.exe 1756 parcel_info-pdf.exe 1756 parcel_info-pdf.exe 1756 parcel_info-pdf.exe 1756 parcel_info-pdf.exe 1756 parcel_info-pdf.exe 692 parcel_info-pdf.exe 692 parcel_info-pdf.exe 1756 parcel_info-pdf.exe 1756 parcel_info-pdf.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
parcel_info-pdf.exeparcel_info-pdf.exedescription pid process Token: SeDebugPrivilege 1756 parcel_info-pdf.exe Token: SeDebugPrivilege 692 parcel_info-pdf.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
parcel_info-pdf.exepid process 692 parcel_info-pdf.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
parcel_info-pdf.exedescription pid process target process PID 1756 wrote to memory of 592 1756 parcel_info-pdf.exe schtasks.exe PID 1756 wrote to memory of 592 1756 parcel_info-pdf.exe schtasks.exe PID 1756 wrote to memory of 592 1756 parcel_info-pdf.exe schtasks.exe PID 1756 wrote to memory of 592 1756 parcel_info-pdf.exe schtasks.exe PID 1756 wrote to memory of 692 1756 parcel_info-pdf.exe parcel_info-pdf.exe PID 1756 wrote to memory of 692 1756 parcel_info-pdf.exe parcel_info-pdf.exe PID 1756 wrote to memory of 692 1756 parcel_info-pdf.exe parcel_info-pdf.exe PID 1756 wrote to memory of 692 1756 parcel_info-pdf.exe parcel_info-pdf.exe PID 1756 wrote to memory of 692 1756 parcel_info-pdf.exe parcel_info-pdf.exe PID 1756 wrote to memory of 692 1756 parcel_info-pdf.exe parcel_info-pdf.exe PID 1756 wrote to memory of 692 1756 parcel_info-pdf.exe parcel_info-pdf.exe PID 1756 wrote to memory of 692 1756 parcel_info-pdf.exe parcel_info-pdf.exe PID 1756 wrote to memory of 692 1756 parcel_info-pdf.exe parcel_info-pdf.exe -
outlook_office_path 1 IoCs
Processes:
parcel_info-pdf.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 parcel_info-pdf.exe -
outlook_win_path 1 IoCs
Processes:
parcel_info-pdf.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 parcel_info-pdf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\parcel_info-pdf.exe"C:\Users\Admin\AppData\Local\Temp\parcel_info-pdf.exe"1⤵
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EHrUflJwi" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA1BC.tmp"2⤵
- Creates scheduled task(s)
PID:592
-
-
C:\Users\Admin\AppData\Local\Temp\parcel_info-pdf.exe"C:\Users\Admin\AppData\Local\Temp\parcel_info-pdf.exe"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:692
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD516d6b049000c2c79f28bce30467a8275
SHA1398b589c62f68e2370bf55d41fd66daa9f4b087b
SHA256c42efbebd9da478671d52eea5683a0d610617bddd6c4bb6b9dda1af27c0c9e5a
SHA5129ba0bfc2ebfbc5b0ef04d81e4d680693089b7e738daa5c8c62358f6e2e7007825e063f57125f9c602a69ecdbab18054d628d100c4ccc3bdaf9d366f061553948