Analysis

  • max time kernel
    73s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    28-08-2020 05:59

General

  • Target

    Mehmet_inquiry_00382392_176372.pdf.exe

  • Size

    1.3MB

  • MD5

    d13df375594402f6b205f37d23a4fddc

  • SHA1

    fdec6711f508bb2277f84cb60e8e2bee2353f141

  • SHA256

    bd99f6b970cc52ee725dd1b734a440243655a3fbc1e2304a665b29d41477c25b

  • SHA512

    e3dad4302fe2161e4dd9a0111565228fab5aff6abc9e7603085520a2604dec9044dce1c283b78d5b9d5536e8812b6ecfe5b0b4c5c013ecd7b6f17430a186ceea

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Mehmet_inquiry_00382392_176372.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Mehmet_inquiry_00382392_176372.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\Users\Admin\AppData\Local\Temp\Mehmet_inquiry_00382392_176372.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Mehmet_inquiry_00382392_176372.pdf.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1620

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/864-0-0x0000000074780000-0x0000000074E6E000-memory.dmp
    Filesize

    6.9MB

  • memory/864-1-0x0000000000E70000-0x0000000000E71000-memory.dmp
    Filesize

    4KB

  • memory/864-3-0x0000000000380000-0x000000000038B000-memory.dmp
    Filesize

    44KB

  • memory/864-4-0x0000000005F20000-0x0000000005FD7000-memory.dmp
    Filesize

    732KB

  • memory/864-5-0x0000000005FE0000-0x0000000006072000-memory.dmp
    Filesize

    584KB

  • memory/1620-6-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1620-7-0x000000000048198E-mapping.dmp
  • memory/1620-8-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1620-9-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1620-10-0x0000000074780000-0x0000000074E6E000-memory.dmp
    Filesize

    6.9MB