Analysis

  • max time kernel
    16s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    11-01-2021 12:08

General

  • Target

    DHL_Dec 2021 at 8.N_91B7290_PDF.exe

  • Size

    717KB

  • MD5

    e3f6420a0f2e060eaca4c8e02398b9db

  • SHA1

    294d1769ef0331aed33366f3cc52dd41b3588e04

  • SHA256

    6b35792d37ac6bb94a74d471840852812de8b2b67f09f3cb32e2a0e6d4d699e3

  • SHA512

    b3deda7ece9ae260df0a1839f29560e094d348731b50b63c213e78c290eae58a988c4c7313c8fa9550d07a34965a249061fa846da817a6c9b0c360badd759668

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL_Dec 2021 at 8.N_91B7290_PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL_Dec 2021 at 8.N_91B7290_PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Users\Admin\AppData\Local\Temp\DHL_Dec 2021 at 8.N_91B7290_PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\DHL_Dec 2021 at 8.N_91B7290_PDF.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2924

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/644-2-0x0000000073F80000-0x000000007466E000-memory.dmp
    Filesize

    6.9MB

  • memory/644-3-0x00000000009C0000-0x00000000009C1000-memory.dmp
    Filesize

    4KB

  • memory/644-5-0x0000000005980000-0x0000000005981000-memory.dmp
    Filesize

    4KB

  • memory/644-6-0x0000000005480000-0x0000000005481000-memory.dmp
    Filesize

    4KB

  • memory/644-7-0x00000000053E0000-0x00000000053E1000-memory.dmp
    Filesize

    4KB

  • memory/644-8-0x0000000008990000-0x0000000008A3E000-memory.dmp
    Filesize

    696KB

  • memory/644-9-0x0000000008A40000-0x0000000008A41000-memory.dmp
    Filesize

    4KB

  • memory/644-10-0x0000000008E30000-0x0000000008E31000-memory.dmp
    Filesize

    4KB

  • memory/644-11-0x0000000005970000-0x000000000597F000-memory.dmp
    Filesize

    60KB

  • memory/2924-12-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/2924-13-0x0000000000481E9E-mapping.dmp
  • memory/2924-14-0x0000000073F80000-0x000000007466E000-memory.dmp
    Filesize

    6.9MB

  • memory/2924-19-0x0000000005FE0000-0x0000000005FE1000-memory.dmp
    Filesize

    4KB

  • memory/2924-20-0x00000000068E0000-0x00000000068E1000-memory.dmp
    Filesize

    4KB