Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    24-12-2020 14:20

General

  • Target

    OOCLU57731000013.xls.exe

  • Size

    892KB

  • MD5

    7c3df39bc1a99d5b392330206083461b

  • SHA1

    7f60f5dc06d5f4a91d606312747bbc770226bbb3

  • SHA256

    14836e19f657b3a82b1f58dfb846ff1eb66f72ea7eb9b840c2de4b2ceeddcddd

  • SHA512

    3cab1494e1a137045c0b7eb005c169fb56b26efc7754b80ff44090502c11a4f96d36b0bd403cc309e0b9fca4220bad4cdcaa8b6905483fbb9d4ec000964c9985

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 5 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\OOCLU57731000013.xls.exe
    "C:\Users\Admin\AppData\Local\Temp\OOCLU57731000013.xls.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:788
    • C:\Users\Admin\AppData\Local\Temp\OOCLU57731000013.xls.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:656
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\OOCLU57731000013.xls.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1136
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn nslookup.exe /tr '"C:\Users\Admin\AppData\Roaming\vilan\nslookup.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1596
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn nslookup.exe /tr '"C:\Users\Admin\AppData\Roaming\vilan\nslookup.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:1296
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp816F.tmp.bat""
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1648
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:1672
        • C:\Users\Admin\AppData\Roaming\vilan\nslookup.exe
          "C:\Users\Admin\AppData\Roaming\vilan\nslookup.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1964
          • C:\Users\Admin\AppData\Roaming\vilan\nslookup.exe
            "{path}"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1736

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp816F.tmp.bat
    MD5

    f4c4a0186a46aad34e511d45c18a8407

    SHA1

    16e87144ef500c85821e5895c1db9aa2d63c38b6

    SHA256

    c9509a312e3cb56cb72b7a7063ce1455436be8a76797601486116fdf50a47049

    SHA512

    3d5b38f894e8f7fd03d6678dcf89f3f2ebcada8cad1b8100f6b9cf4761f408909785653ded0ca052ce20e2e45ba5f30fb930488ed85bda4acd9fc220331555cc

  • C:\Users\Admin\AppData\Roaming\vilan\nslookup.exe
    MD5

    7c3df39bc1a99d5b392330206083461b

    SHA1

    7f60f5dc06d5f4a91d606312747bbc770226bbb3

    SHA256

    14836e19f657b3a82b1f58dfb846ff1eb66f72ea7eb9b840c2de4b2ceeddcddd

    SHA512

    3cab1494e1a137045c0b7eb005c169fb56b26efc7754b80ff44090502c11a4f96d36b0bd403cc309e0b9fca4220bad4cdcaa8b6905483fbb9d4ec000964c9985

  • C:\Users\Admin\AppData\Roaming\vilan\nslookup.exe
    MD5

    7c3df39bc1a99d5b392330206083461b

    SHA1

    7f60f5dc06d5f4a91d606312747bbc770226bbb3

    SHA256

    14836e19f657b3a82b1f58dfb846ff1eb66f72ea7eb9b840c2de4b2ceeddcddd

    SHA512

    3cab1494e1a137045c0b7eb005c169fb56b26efc7754b80ff44090502c11a4f96d36b0bd403cc309e0b9fca4220bad4cdcaa8b6905483fbb9d4ec000964c9985

  • C:\Users\Admin\AppData\Roaming\vilan\nslookup.exe
    MD5

    7c3df39bc1a99d5b392330206083461b

    SHA1

    7f60f5dc06d5f4a91d606312747bbc770226bbb3

    SHA256

    14836e19f657b3a82b1f58dfb846ff1eb66f72ea7eb9b840c2de4b2ceeddcddd

    SHA512

    3cab1494e1a137045c0b7eb005c169fb56b26efc7754b80ff44090502c11a4f96d36b0bd403cc309e0b9fca4220bad4cdcaa8b6905483fbb9d4ec000964c9985

  • \Users\Admin\AppData\Roaming\vilan\nslookup.exe
    MD5

    7c3df39bc1a99d5b392330206083461b

    SHA1

    7f60f5dc06d5f4a91d606312747bbc770226bbb3

    SHA256

    14836e19f657b3a82b1f58dfb846ff1eb66f72ea7eb9b840c2de4b2ceeddcddd

    SHA512

    3cab1494e1a137045c0b7eb005c169fb56b26efc7754b80ff44090502c11a4f96d36b0bd403cc309e0b9fca4220bad4cdcaa8b6905483fbb9d4ec000964c9985

  • memory/656-9-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/656-8-0x000000000048149E-mapping.dmp
  • memory/656-10-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/656-11-0x0000000074DA0000-0x000000007548E000-memory.dmp
    Filesize

    6.9MB

  • memory/656-7-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/788-6-0x0000000005EB0000-0x0000000005F4E000-memory.dmp
    Filesize

    632KB

  • memory/788-5-0x00000000002A0000-0x00000000002A4000-memory.dmp
    Filesize

    16KB

  • memory/788-3-0x00000000010F0000-0x00000000010F1000-memory.dmp
    Filesize

    4KB

  • memory/788-2-0x0000000074DA0000-0x000000007548E000-memory.dmp
    Filesize

    6.9MB

  • memory/1136-23-0x0000000002520000-0x0000000002521000-memory.dmp
    Filesize

    4KB

  • memory/1136-49-0x0000000006280000-0x0000000006281000-memory.dmp
    Filesize

    4KB

  • memory/1136-14-0x0000000000000000-mapping.dmp
  • memory/1136-65-0x0000000006310000-0x0000000006311000-memory.dmp
    Filesize

    4KB

  • memory/1136-64-0x0000000006300000-0x0000000006301000-memory.dmp
    Filesize

    4KB

  • memory/1136-24-0x0000000002860000-0x0000000002861000-memory.dmp
    Filesize

    4KB

  • memory/1136-27-0x0000000005650000-0x0000000005651000-memory.dmp
    Filesize

    4KB

  • memory/1136-17-0x00000000009B0000-0x00000000009B1000-memory.dmp
    Filesize

    4KB

  • memory/1136-16-0x0000000074DA0000-0x000000007548E000-memory.dmp
    Filesize

    6.9MB

  • memory/1136-50-0x00000000055D0000-0x00000000055D1000-memory.dmp
    Filesize

    4KB

  • memory/1136-20-0x0000000004930000-0x0000000004931000-memory.dmp
    Filesize

    4KB

  • memory/1136-42-0x00000000061A0000-0x00000000061A1000-memory.dmp
    Filesize

    4KB

  • memory/1136-41-0x0000000006040000-0x0000000006041000-memory.dmp
    Filesize

    4KB

  • memory/1296-19-0x0000000000000000-mapping.dmp
  • memory/1596-15-0x0000000000000000-mapping.dmp
  • memory/1648-18-0x0000000000000000-mapping.dmp
  • memory/1672-22-0x0000000000000000-mapping.dmp
  • memory/1736-68-0x000000000048149E-mapping.dmp
  • memory/1736-72-0x0000000074D20000-0x000000007540E000-memory.dmp
    Filesize

    6.9MB

  • memory/1964-38-0x00000000011D0000-0x00000000011D1000-memory.dmp
    Filesize

    4KB

  • memory/1964-36-0x0000000074DA0000-0x000000007548E000-memory.dmp
    Filesize

    6.9MB

  • memory/1964-32-0x0000000000000000-mapping.dmp
  • memory/1964-31-0x0000000000000000-mapping.dmp