Analysis

  • max time kernel
    125s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    16-12-2020 08:21

General

  • Target

    7379d1bbf5b0a85cade31143413cf9e6.exe

  • Size

    5.8MB

  • MD5

    7379d1bbf5b0a85cade31143413cf9e6

  • SHA1

    0e1afb9695c9438357d6968e1f6aa8fb86833f38

  • SHA256

    9eb4a882832362dbb1d183cd5d4f916f3e8d8cef86fd99bddb0cc14b19bc2b57

  • SHA512

    f4a433ccbf6e47b888db3da752d116e67a80ef8af3d0cee78e958836abe59ed006973b743224c989fdfecf3784aaf9ffef3a86a79c041c59d4274e94f942b3fc

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7379d1bbf5b0a85cade31143413cf9e6.exe
    "C:\Users\Admin\AppData\Local\Temp\7379d1bbf5b0a85cade31143413cf9e6.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Users\Admin\AppData\Local\Temp\7379d1bbf5b0a85cade31143413cf9e6.exe
      "C:\Users\Admin\AppData\Local\Temp\7379d1bbf5b0a85cade31143413cf9e6.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1116
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1360 -s 632
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1916

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1116-6-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1116-7-0x000000000048162E-mapping.dmp
  • memory/1116-8-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1116-9-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1116-10-0x0000000074520000-0x0000000074C0E000-memory.dmp
    Filesize

    6.9MB

  • memory/1360-2-0x0000000074520000-0x0000000074C0E000-memory.dmp
    Filesize

    6.9MB

  • memory/1360-3-0x0000000000EA0000-0x0000000000EA1000-memory.dmp
    Filesize

    4KB

  • memory/1360-5-0x0000000000D70000-0x0000000000DFF000-memory.dmp
    Filesize

    572KB

  • memory/1916-13-0x0000000000000000-mapping.dmp
  • memory/1916-14-0x0000000001D90000-0x0000000001DA1000-memory.dmp
    Filesize

    68KB

  • memory/1916-17-0x0000000002570000-0x0000000002581000-memory.dmp
    Filesize

    68KB