Analysis

  • max time kernel
    13s
  • max time network
    109s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-01-2021 15:25

General

  • Target

    01_extracted.exe

  • Size

    706KB

  • MD5

    26321a18d20fbb143c096e4ed31aa3d5

  • SHA1

    2be37b42a5254983d395e73d7d18b7a3e134cbf4

  • SHA256

    dfcd2b701b1142718cfbeeaf21c4fcb618d8aa2482bea8821b440ed24a768a1e

  • SHA512

    227a4e327f0f89cb5f39d7e5c0751d2a2c0941f8419607b173224c3f389c765ec4ad14db60527965df768c91383b86c1a81bae92b228b72db0281e2a5955b536

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01_extracted.exe
    "C:\Users\Admin\AppData\Local\Temp\01_extracted.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:848
    • C:\Users\Admin\AppData\Local\Temp\01_extracted.exe
      "C:\Users\Admin\AppData\Local\Temp\01_extracted.exe"
      2⤵
        PID:2016
      • C:\Users\Admin\AppData\Local\Temp\01_extracted.exe
        "C:\Users\Admin\AppData\Local\Temp\01_extracted.exe"
        2⤵
        • Checks computer location settings
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1984

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/848-2-0x00000000748D0000-0x0000000074FBE000-memory.dmp
      Filesize

      6.9MB

    • memory/848-3-0x0000000001180000-0x0000000001181000-memory.dmp
      Filesize

      4KB

    • memory/848-5-0x0000000001060000-0x000000000110E000-memory.dmp
      Filesize

      696KB

    • memory/848-6-0x00000000003E0000-0x00000000003EF000-memory.dmp
      Filesize

      60KB

    • memory/1984-8-0x0000000000481E9E-mapping.dmp
    • memory/1984-7-0x0000000000400000-0x0000000000486000-memory.dmp
      Filesize

      536KB

    • memory/1984-9-0x0000000000400000-0x0000000000486000-memory.dmp
      Filesize

      536KB

    • memory/1984-10-0x0000000000400000-0x0000000000486000-memory.dmp
      Filesize

      536KB

    • memory/1984-11-0x00000000748D0000-0x0000000074FBE000-memory.dmp
      Filesize

      6.9MB