Analysis
-
max time kernel
65s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 12:13
Static task
static1
Behavioral task
behavioral1
Sample
catalogues lists.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
catalogues lists.exe
Resource
win10v2004-20220414-en
General
-
Target
catalogues lists.exe
-
Size
847KB
-
MD5
f6d7d69e4daa79e5a61cee1dd563f372
-
SHA1
6fa906729eafee56d8c077215881cbb0f7a8ad36
-
SHA256
1a1e5e11d4fc8b5b0b1b8d7ba56879a75c9079aa63c613d2f266a1b84bc15cfd
-
SHA512
28a9ccfa6b1d20ccae445d41989c2115e6a2bb5f16b828fc4dc22f588f27c826edec7a590243db2e38d0de9956469604bb58c97f773c7310bffc49f4408aa380
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\79FE0CC911\Log.txt
masslogger
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
Processes:
yara_rule masslogger_log_file -
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
catalogues lists.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion catalogues lists.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion catalogues lists.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
catalogues lists.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Control Panel\International\Geo\Nation catalogues lists.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 15 IoCs
Processes:
catalogues lists.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 catalogues lists.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook catalogues lists.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 catalogues lists.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook catalogues lists.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 catalogues lists.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 catalogues lists.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 catalogues lists.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook catalogues lists.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook catalogues lists.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook catalogues lists.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook catalogues lists.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 catalogues lists.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 catalogues lists.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 catalogues lists.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 catalogues lists.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
catalogues lists.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum catalogues lists.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 catalogues lists.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
catalogues lists.exedescription pid process target process PID 2024 set thread context of 1388 2024 catalogues lists.exe catalogues lists.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
catalogues lists.exepid process 1388 catalogues lists.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
catalogues lists.execatalogues lists.exepid process 2024 catalogues lists.exe 1388 catalogues lists.exe 1388 catalogues lists.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
catalogues lists.execatalogues lists.exedescription pid process Token: SeDebugPrivilege 2024 catalogues lists.exe Token: SeDebugPrivilege 1388 catalogues lists.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
catalogues lists.exepid process 1388 catalogues lists.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
catalogues lists.exedescription pid process target process PID 2024 wrote to memory of 1088 2024 catalogues lists.exe schtasks.exe PID 2024 wrote to memory of 1088 2024 catalogues lists.exe schtasks.exe PID 2024 wrote to memory of 1088 2024 catalogues lists.exe schtasks.exe PID 2024 wrote to memory of 1088 2024 catalogues lists.exe schtasks.exe PID 2024 wrote to memory of 664 2024 catalogues lists.exe catalogues lists.exe PID 2024 wrote to memory of 664 2024 catalogues lists.exe catalogues lists.exe PID 2024 wrote to memory of 664 2024 catalogues lists.exe catalogues lists.exe PID 2024 wrote to memory of 664 2024 catalogues lists.exe catalogues lists.exe PID 2024 wrote to memory of 1388 2024 catalogues lists.exe catalogues lists.exe PID 2024 wrote to memory of 1388 2024 catalogues lists.exe catalogues lists.exe PID 2024 wrote to memory of 1388 2024 catalogues lists.exe catalogues lists.exe PID 2024 wrote to memory of 1388 2024 catalogues lists.exe catalogues lists.exe PID 2024 wrote to memory of 1388 2024 catalogues lists.exe catalogues lists.exe PID 2024 wrote to memory of 1388 2024 catalogues lists.exe catalogues lists.exe PID 2024 wrote to memory of 1388 2024 catalogues lists.exe catalogues lists.exe PID 2024 wrote to memory of 1388 2024 catalogues lists.exe catalogues lists.exe PID 2024 wrote to memory of 1388 2024 catalogues lists.exe catalogues lists.exe -
outlook_office_path 1 IoCs
Processes:
catalogues lists.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 catalogues lists.exe -
outlook_win_path 1 IoCs
Processes:
catalogues lists.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 catalogues lists.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\catalogues lists.exe"C:\Users\Admin\AppData\Local\Temp\catalogues lists.exe"1⤵
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZBHCZCxhdAG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8C78.tmp"2⤵
- Creates scheduled task(s)
PID:1088
-
-
C:\Users\Admin\AppData\Local\Temp\catalogues lists.exe"C:\Users\Admin\AppData\Local\Temp\catalogues lists.exe"2⤵PID:664
-
-
C:\Users\Admin\AppData\Local\Temp\catalogues lists.exe"C:\Users\Admin\AppData\Local\Temp\catalogues lists.exe"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:1388
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD505b5574f80c56411a440038c71fd72b9
SHA11825f99b564e371ef27dbb209aaab24f1ef04b53
SHA2566936a81f73287f72aec63de59e37582f8445ad6fa1d8538a780cce70e3f27189
SHA5129d46b0d23605f3ae1838e8679186678600e47e0cf1d6643cd7d81fac32edd011446a1b741f104331dfa15aa9980e06ed5dbeafe06adef3b3645b0b553eba8d8d