Analysis

  • max time kernel
    24s
  • max time network
    114s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    13-12-2020 17:12

General

  • Target

    nwamamassloga.scr

  • Size

    5.7MB

  • MD5

    fc822a19f7929313a6515de8f2570149

  • SHA1

    b85459795c58be097e3cb6cbf8d7763c9bece136

  • SHA256

    cf25b0ff9d683b638d718b02dcd5cce5bf0f42a121d9794c4048cacf38602940

  • SHA512

    769c47ae9c3684f1bbcbc0e4cd4e1d6766f6c6efcbff14277a81b4854e58e4b5df4b001eac5ec6f4b2104ef77f65b206961af9b3d10476f25f09fc10c38f6e1a

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\nwamamassloga.scr
    "C:\Users\Admin\AppData\Local\Temp\nwamamassloga.scr" /S
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:576
    • C:\Users\Admin\AppData\Local\Temp\nwamamassloga.scr
      "C:\Users\Admin\AppData\Local\Temp\nwamamassloga.scr"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3124
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\nwamamassloga.scr'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3728

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\nwamamassloga.scr.log
    MD5

    bca5d9d288a7809c63f2d594cb7c7b94

    SHA1

    11689c8a592cd8706f0155b4574488dd872cbd97

    SHA256

    d7a3ed9b26c989e840532a7f0fa21bc508f8fbcb2d37116fade84280f2a865ed

    SHA512

    db30f307e6818573f06f115818476104abfce94f15d9ad11e8163aa3cc19cee4cc3c87c98ef45d5c978b6f166089cc0283e3cc9a5db8359a425c8da7039dae0d

  • memory/576-2-0x0000000073560000-0x0000000073C4E000-memory.dmp
    Filesize

    6.9MB

  • memory/576-3-0x0000000000200000-0x0000000000201000-memory.dmp
    Filesize

    4KB

  • memory/576-5-0x0000000002BF0000-0x0000000002C7D000-memory.dmp
    Filesize

    564KB

  • memory/576-6-0x0000000005510000-0x0000000005511000-memory.dmp
    Filesize

    4KB

  • memory/576-7-0x00000000050B0000-0x00000000050B1000-memory.dmp
    Filesize

    4KB

  • memory/3124-9-0x0000000000481F6E-mapping.dmp
  • memory/3124-8-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/3124-11-0x0000000073560000-0x0000000073C4E000-memory.dmp
    Filesize

    6.9MB

  • memory/3124-14-0x0000000005610000-0x0000000005611000-memory.dmp
    Filesize

    4KB

  • memory/3124-16-0x00000000066A0000-0x00000000066A1000-memory.dmp
    Filesize

    4KB

  • memory/3124-21-0x0000000006F60000-0x0000000006F61000-memory.dmp
    Filesize

    4KB

  • memory/3124-19-0x0000000006F90000-0x0000000006F91000-memory.dmp
    Filesize

    4KB

  • memory/3728-20-0x00000000048C0000-0x00000000048C1000-memory.dmp
    Filesize

    4KB

  • memory/3728-28-0x00000000080E0000-0x00000000080E1000-memory.dmp
    Filesize

    4KB

  • memory/3728-17-0x0000000000000000-mapping.dmp
  • memory/3728-22-0x00000000072B0000-0x00000000072B1000-memory.dmp
    Filesize

    4KB

  • memory/3728-24-0x0000000007960000-0x0000000007961000-memory.dmp
    Filesize

    4KB

  • memory/3728-25-0x0000000007B10000-0x0000000007B11000-memory.dmp
    Filesize

    4KB

  • memory/3728-27-0x0000000007CF0000-0x0000000007CF1000-memory.dmp
    Filesize

    4KB

  • memory/3728-18-0x0000000073560000-0x0000000073C4E000-memory.dmp
    Filesize

    6.9MB

  • memory/3728-29-0x0000000008310000-0x0000000008311000-memory.dmp
    Filesize

    4KB

  • memory/3728-30-0x0000000008410000-0x0000000008411000-memory.dmp
    Filesize

    4KB

  • memory/3728-32-0x0000000009180000-0x00000000091B3000-memory.dmp
    Filesize

    204KB

  • memory/3728-39-0x0000000009160000-0x0000000009161000-memory.dmp
    Filesize

    4KB

  • memory/3728-40-0x00000000092D0000-0x00000000092D1000-memory.dmp
    Filesize

    4KB

  • memory/3728-41-0x00000000096F0000-0x00000000096F1000-memory.dmp
    Filesize

    4KB

  • memory/3728-42-0x0000000009650000-0x0000000009651000-memory.dmp
    Filesize

    4KB

  • memory/3728-44-0x0000000006F80000-0x0000000006F81000-memory.dmp
    Filesize

    4KB