Analysis
-
max time kernel
123s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 12:31
Static task
static1
Behavioral task
behavioral1
Sample
DATASHEET.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
DATASHEET.exe
Resource
win10v2004-20220414-en
Behavioral task
behavioral3
Sample
PRODUCT LIST.exe
Resource
win7-20220414-en
Behavioral task
behavioral4
Sample
PRODUCT LIST.exe
Resource
win10v2004-20220414-en
General
-
Target
DATASHEET.exe
-
Size
899KB
-
MD5
226ccf305c0971c6634d956809ee618f
-
SHA1
55615741a7d8f84f7edaaf0c5bc851944532f98d
-
SHA256
4f7ce008febd9fe224c7a7cec7d8abf8c0db3611fd14d8aca135041d21d2b45c
-
SHA512
2e0a60a33409a36cc3703fefcaa64f3c7907e53736bc549c5c7f3c93e99d0aba1e4fcbbaa82fe301724f7f93e47fc5f12957452baee9829966193a568d22a80c
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\F95B724EDE\Log.txt
masslogger
Extracted
Protocol: smtp- Host:
mail.mkontakt.az - Port:
587 - Username:
[email protected] - Password:
Onyeoba111
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 32 IoCs
resource yara_rule behavioral2/memory/1116-137-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1116-139-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1116-141-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1116-143-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1116-145-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1116-147-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1116-149-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1116-151-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1116-153-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1116-155-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1116-157-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1116-159-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1116-161-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1116-163-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1116-165-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1116-167-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1116-169-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1116-171-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1116-173-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1116-175-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1116-177-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1116-179-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1116-181-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1116-183-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1116-185-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1116-187-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1116-189-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1116-191-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1116-193-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1116-195-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1116-197-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1116-199-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger -
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
yara_rule masslogger_log_file -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation DATASHEET.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DATASHEET.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DATASHEET.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook DATASHEET.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DATASHEET.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DATASHEET.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook DATASHEET.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook DATASHEET.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DATASHEET.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DATASHEET.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DATASHEET.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DATASHEET.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DATASHEET.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook DATASHEET.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DATASHEET.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DATASHEET.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook DATASHEET.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DATASHEET.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook DATASHEET.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 33 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4780 set thread context of 1116 4780 DATASHEET.exe 83 -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1116 DATASHEET.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4780 DATASHEET.exe 4780 DATASHEET.exe 1116 DATASHEET.exe 1116 DATASHEET.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4780 DATASHEET.exe Token: SeDebugPrivilege 1116 DATASHEET.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1116 DATASHEET.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4780 wrote to memory of 2964 4780 DATASHEET.exe 82 PID 4780 wrote to memory of 2964 4780 DATASHEET.exe 82 PID 4780 wrote to memory of 2964 4780 DATASHEET.exe 82 PID 4780 wrote to memory of 1116 4780 DATASHEET.exe 83 PID 4780 wrote to memory of 1116 4780 DATASHEET.exe 83 PID 4780 wrote to memory of 1116 4780 DATASHEET.exe 83 PID 4780 wrote to memory of 1116 4780 DATASHEET.exe 83 PID 4780 wrote to memory of 1116 4780 DATASHEET.exe 83 PID 4780 wrote to memory of 1116 4780 DATASHEET.exe 83 PID 4780 wrote to memory of 1116 4780 DATASHEET.exe 83 PID 4780 wrote to memory of 1116 4780 DATASHEET.exe 83 -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DATASHEET.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DATASHEET.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DATASHEET.exe"C:\Users\Admin\AppData\Local\Temp\DATASHEET.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Users\Admin\AppData\Local\Temp\DATASHEET.exe"{path}"2⤵PID:2964
-
-
C:\Users\Admin\AppData\Local\Temp\DATASHEET.exe"{path}"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:1116
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3