Analysis

  • max time kernel
    139s
  • max time network
    132s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    24-12-2020 14:20

General

  • Target

    OOCLU57731000013.xls.exe

  • Size

    892KB

  • MD5

    7c3df39bc1a99d5b392330206083461b

  • SHA1

    7f60f5dc06d5f4a91d606312747bbc770226bbb3

  • SHA256

    14836e19f657b3a82b1f58dfb846ff1eb66f72ea7eb9b840c2de4b2ceeddcddd

  • SHA512

    3cab1494e1a137045c0b7eb005c169fb56b26efc7754b80ff44090502c11a4f96d36b0bd403cc309e0b9fca4220bad4cdcaa8b6905483fbb9d4ec000964c9985

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\OOCLU57731000013.xls.exe
    "C:\Users\Admin\AppData\Local\Temp\OOCLU57731000013.xls.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4648
    • C:\Users\Admin\AppData\Local\Temp\OOCLU57731000013.xls.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3956
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\OOCLU57731000013.xls.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1868
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn nslookup.exe /tr '"C:\Users\Admin\AppData\Roaming\vilan\nslookup.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4436
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn nslookup.exe /tr '"C:\Users\Admin\AppData\Roaming\vilan\nslookup.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:996
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp3A5A.tmp.bat""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4416
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:852
        • C:\Users\Admin\AppData\Roaming\vilan\nslookup.exe
          "C:\Users\Admin\AppData\Roaming\vilan\nslookup.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1480
          • C:\Users\Admin\AppData\Roaming\vilan\nslookup.exe
            "{path}"
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious behavior: AddClipboardFormatListener
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1280
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\vilan\nslookup.exe'
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2608

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\OOCLU57731000013.xls.exe.log
    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\nslookup.exe.log
    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    MD5

    1c19c16e21c97ed42d5beabc93391fc5

    SHA1

    8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

    SHA256

    1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

    SHA512

    7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    MD5

    769b5c4eeb60575e1ca180944908df1f

    SHA1

    5184105a0b15e2de71c6792c7aea818acfae336f

    SHA256

    c63b9fb0a840fb3a097bd41e9d99fa52e64aa704f3ee6569027bb02779f623eb

    SHA512

    0241e1589e1448e982f673fdc555dafe29955953e966291fd2407bf128b5a6cfdbd2b2833a4c2804bed9d4c4cd47f8673e20f63d0bf76122dfe0e86c80f45a16

  • C:\Users\Admin\AppData\Local\Temp\tmp3A5A.tmp.bat
    MD5

    40146b5c0ace3494d0564b5cbe84c23c

    SHA1

    376bad085414544ebda348be39f899f6f65ae201

    SHA256

    95601ae86cc41b44f770274ef383a93c2d02f0f91a11eef09a65cff3f7a83167

    SHA512

    909178ffbea3048135099c38c6f5768a4973232697e983b1520f0107fb369a5e6f560998cc03a3d969318f428d68d009cda78527417dca1476408345e084c582

  • C:\Users\Admin\AppData\Roaming\vilan\nslookup.exe
    MD5

    7c3df39bc1a99d5b392330206083461b

    SHA1

    7f60f5dc06d5f4a91d606312747bbc770226bbb3

    SHA256

    14836e19f657b3a82b1f58dfb846ff1eb66f72ea7eb9b840c2de4b2ceeddcddd

    SHA512

    3cab1494e1a137045c0b7eb005c169fb56b26efc7754b80ff44090502c11a4f96d36b0bd403cc309e0b9fca4220bad4cdcaa8b6905483fbb9d4ec000964c9985

  • C:\Users\Admin\AppData\Roaming\vilan\nslookup.exe
    MD5

    7c3df39bc1a99d5b392330206083461b

    SHA1

    7f60f5dc06d5f4a91d606312747bbc770226bbb3

    SHA256

    14836e19f657b3a82b1f58dfb846ff1eb66f72ea7eb9b840c2de4b2ceeddcddd

    SHA512

    3cab1494e1a137045c0b7eb005c169fb56b26efc7754b80ff44090502c11a4f96d36b0bd403cc309e0b9fca4220bad4cdcaa8b6905483fbb9d4ec000964c9985

  • C:\Users\Admin\AppData\Roaming\vilan\nslookup.exe
    MD5

    7c3df39bc1a99d5b392330206083461b

    SHA1

    7f60f5dc06d5f4a91d606312747bbc770226bbb3

    SHA256

    14836e19f657b3a82b1f58dfb846ff1eb66f72ea7eb9b840c2de4b2ceeddcddd

    SHA512

    3cab1494e1a137045c0b7eb005c169fb56b26efc7754b80ff44090502c11a4f96d36b0bd403cc309e0b9fca4220bad4cdcaa8b6905483fbb9d4ec000964c9985

  • memory/852-32-0x0000000000000000-mapping.dmp
  • memory/996-33-0x0000000000000000-mapping.dmp
  • memory/1280-66-0x000000000048149E-mapping.dmp
  • memory/1280-69-0x0000000073E30000-0x000000007451E000-memory.dmp
    Filesize

    6.9MB

  • memory/1280-77-0x0000000007220000-0x0000000007221000-memory.dmp
    Filesize

    4KB

  • memory/1480-49-0x0000000000000000-mapping.dmp
  • memory/1480-48-0x0000000000000000-mapping.dmp
  • memory/1480-52-0x0000000073E30000-0x000000007451E000-memory.dmp
    Filesize

    6.9MB

  • memory/1868-31-0x00000000080A0000-0x00000000080A1000-memory.dmp
    Filesize

    4KB

  • memory/1868-36-0x00000000086A0000-0x00000000086A1000-memory.dmp
    Filesize

    4KB

  • memory/1868-62-0x0000000009990000-0x0000000009991000-memory.dmp
    Filesize

    4KB

  • memory/1868-27-0x0000000007690000-0x0000000007691000-memory.dmp
    Filesize

    4KB

  • memory/1868-28-0x0000000007730000-0x0000000007731000-memory.dmp
    Filesize

    4KB

  • memory/1868-24-0x0000000007970000-0x0000000007971000-memory.dmp
    Filesize

    4KB

  • memory/1868-23-0x0000000003460000-0x0000000003461000-memory.dmp
    Filesize

    4KB

  • memory/1868-20-0x0000000000000000-mapping.dmp
  • memory/1868-22-0x0000000073E30000-0x000000007451E000-memory.dmp
    Filesize

    6.9MB

  • memory/1868-34-0x0000000007830000-0x0000000007831000-memory.dmp
    Filesize

    4KB

  • memory/1868-35-0x0000000008810000-0x0000000008811000-memory.dmp
    Filesize

    4KB

  • memory/1868-60-0x00000000099B0000-0x00000000099B1000-memory.dmp
    Filesize

    4KB

  • memory/1868-38-0x0000000009720000-0x0000000009753000-memory.dmp
    Filesize

    204KB

  • memory/1868-45-0x00000000094C0000-0x00000000094C1000-memory.dmp
    Filesize

    4KB

  • memory/1868-46-0x0000000009850000-0x0000000009851000-memory.dmp
    Filesize

    4KB

  • memory/1868-47-0x0000000009A50000-0x0000000009A51000-memory.dmp
    Filesize

    4KB

  • memory/2608-89-0x0000000008D20000-0x0000000008D21000-memory.dmp
    Filesize

    4KB

  • memory/2608-86-0x0000000008360000-0x0000000008361000-memory.dmp
    Filesize

    4KB

  • memory/2608-80-0x0000000073E30000-0x000000007451E000-memory.dmp
    Filesize

    6.9MB

  • memory/2608-75-0x0000000000000000-mapping.dmp
  • memory/2608-100-0x0000000009C70000-0x0000000009C71000-memory.dmp
    Filesize

    4KB

  • memory/3956-19-0x0000000006840000-0x0000000006841000-memory.dmp
    Filesize

    4KB

  • memory/3956-12-0x000000000048149E-mapping.dmp
  • memory/3956-11-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/3956-14-0x0000000073E30000-0x000000007451E000-memory.dmp
    Filesize

    6.9MB

  • memory/4416-26-0x0000000000000000-mapping.dmp
  • memory/4436-25-0x0000000000000000-mapping.dmp
  • memory/4648-8-0x0000000008D00000-0x0000000008D01000-memory.dmp
    Filesize

    4KB

  • memory/4648-6-0x0000000003390000-0x0000000003391000-memory.dmp
    Filesize

    4KB

  • memory/4648-5-0x0000000005CC0000-0x0000000005CC1000-memory.dmp
    Filesize

    4KB

  • memory/4648-7-0x0000000003360000-0x0000000003361000-memory.dmp
    Filesize

    4KB

  • memory/4648-9-0x0000000005B70000-0x0000000005B74000-memory.dmp
    Filesize

    16KB

  • memory/4648-3-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
    Filesize

    4KB

  • memory/4648-2-0x0000000073E30000-0x000000007451E000-memory.dmp
    Filesize

    6.9MB

  • memory/4648-10-0x0000000009020000-0x00000000090BE000-memory.dmp
    Filesize

    632KB