Analysis

  • max time kernel
    70s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    17-12-2020 06:42

General

  • Target

    70A12162020.doc

  • Size

    526KB

  • MD5

    ed75e6e71d66d381295826453ae631e0

  • SHA1

    b7c29ebe55ac21e5893cdb332b72761ed6441cd9

  • SHA256

    320592aa53514c7fd425f4c691e4be802ca964955d5a6fdd960a8725c36737b4

  • SHA512

    07f69b17d5c75db4f4151712648b5d2cae0849f0593f8cac5a22548f4eda64455c0847f2e424b5f05faa3f69b96cdd861087919c4eafc0a764b63cff3eef9682

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Delays execution with timeout.exe 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\70A12162020.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2012
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Users\Admin\AppData\Roaming\VOD.exe
      "C:\Users\Admin\AppData\Roaming\VOD.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1096
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout 4.104
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1936
        • C:\Windows\SysWOW64\timeout.exe
          timeout 4.104
          4⤵
          • Delays execution with timeout.exe
          PID:328
      • C:\Users\Admin\AppData\Roaming\VOD.exe
        "C:\Users\Admin\AppData\Roaming\VOD.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1684

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\VOD.exe
    MD5

    37e17f5944c1eff2b5231f6e59539059

    SHA1

    7592c89af32b9acda3c165670b2447863c762178

    SHA256

    29eb1cc47e1691ce931b66a745b10f88dff84fbdd8b8ec7b407137c362a9154f

    SHA512

    3f117d7a16a94ac1ba1964ecd68877f9c496cd0691e275671fc71bb9e5ce4467fb7d01af81d49cf340002f3ed8aa3717fd3300e32b698f7d28261eabfb51ab9b

  • C:\Users\Admin\AppData\Roaming\VOD.exe
    MD5

    37e17f5944c1eff2b5231f6e59539059

    SHA1

    7592c89af32b9acda3c165670b2447863c762178

    SHA256

    29eb1cc47e1691ce931b66a745b10f88dff84fbdd8b8ec7b407137c362a9154f

    SHA512

    3f117d7a16a94ac1ba1964ecd68877f9c496cd0691e275671fc71bb9e5ce4467fb7d01af81d49cf340002f3ed8aa3717fd3300e32b698f7d28261eabfb51ab9b

  • C:\Users\Admin\AppData\Roaming\VOD.exe
    MD5

    37e17f5944c1eff2b5231f6e59539059

    SHA1

    7592c89af32b9acda3c165670b2447863c762178

    SHA256

    29eb1cc47e1691ce931b66a745b10f88dff84fbdd8b8ec7b407137c362a9154f

    SHA512

    3f117d7a16a94ac1ba1964ecd68877f9c496cd0691e275671fc71bb9e5ce4467fb7d01af81d49cf340002f3ed8aa3717fd3300e32b698f7d28261eabfb51ab9b

  • \Users\Admin\AppData\Roaming\VOD.exe
    MD5

    37e17f5944c1eff2b5231f6e59539059

    SHA1

    7592c89af32b9acda3c165670b2447863c762178

    SHA256

    29eb1cc47e1691ce931b66a745b10f88dff84fbdd8b8ec7b407137c362a9154f

    SHA512

    3f117d7a16a94ac1ba1964ecd68877f9c496cd0691e275671fc71bb9e5ce4467fb7d01af81d49cf340002f3ed8aa3717fd3300e32b698f7d28261eabfb51ab9b

  • \Users\Admin\AppData\Roaming\VOD.exe
    MD5

    37e17f5944c1eff2b5231f6e59539059

    SHA1

    7592c89af32b9acda3c165670b2447863c762178

    SHA256

    29eb1cc47e1691ce931b66a745b10f88dff84fbdd8b8ec7b407137c362a9154f

    SHA512

    3f117d7a16a94ac1ba1964ecd68877f9c496cd0691e275671fc71bb9e5ce4467fb7d01af81d49cf340002f3ed8aa3717fd3300e32b698f7d28261eabfb51ab9b

  • memory/328-11-0x0000000000000000-mapping.dmp
  • memory/1096-8-0x00000000001E0000-0x00000000001E1000-memory.dmp
    Filesize

    4KB

  • memory/1096-4-0x0000000000000000-mapping.dmp
  • memory/1096-12-0x0000000000550000-0x00000000005DF000-memory.dmp
    Filesize

    572KB

  • memory/1096-7-0x000000006B8F0000-0x000000006BFDE000-memory.dmp
    Filesize

    6.9MB

  • memory/1096-18-0x0000000000400000-0x0000000000401000-memory.dmp
    Filesize

    4KB

  • memory/1684-14-0x000000000048162E-mapping.dmp
  • memory/1684-13-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1684-16-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1684-17-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1684-19-0x000000006B8F0000-0x000000006BFDE000-memory.dmp
    Filesize

    6.9MB

  • memory/1936-10-0x0000000000000000-mapping.dmp