Analysis

  • max time kernel
    19s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    13-01-2021 20:12

General

  • Target

    DHL_January 2020 at 13M_9B7290_PDF.exe

  • Size

    736KB

  • MD5

    b9ca60bd296e8b80185f531b8fd82a8b

  • SHA1

    39b868b11fe71cc7d0bbb88f3ebb8198648808cc

  • SHA256

    a39304a39ad9b9427b000045f7f5c60ed7790fe1a79d604ba9379bb94c0da593

  • SHA512

    1ab95c7f9c8b5db41d4161b0694545b25a758b3222b6fbfd47123f0c622c2ddfe7574f31026d646d0d026bff77a4c30b7e1e9a03c90925fcdba5f268af0c734e

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL_January 2020 at 13M_9B7290_PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL_January 2020 at 13M_9B7290_PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:576
    • C:\Users\Admin\AppData\Local\Temp\DHL_January 2020 at 13M_9B7290_PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\DHL_January 2020 at 13M_9B7290_PDF.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2148

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/576-4-0x000000001B880000-0x000000001B916000-memory.dmp
    Filesize

    600KB

  • memory/2148-2-0x0000000000400000-0x0000000000496000-memory.dmp
    Filesize

    600KB

  • memory/2148-3-0x000000000040188B-mapping.dmp
  • memory/2148-5-0x0000000000400000-0x0000000000496000-memory.dmp
    Filesize

    600KB

  • memory/2148-6-0x0000000072BC0000-0x00000000732AE000-memory.dmp
    Filesize

    6.9MB

  • memory/2148-7-0x0000000005430000-0x00000000054B1000-memory.dmp
    Filesize

    516KB

  • memory/2148-9-0x00000000058E0000-0x00000000058E1000-memory.dmp
    Filesize

    4KB

  • memory/2148-10-0x0000000005E80000-0x0000000005E81000-memory.dmp
    Filesize

    4KB

  • memory/2148-11-0x00000000066F0000-0x00000000066F1000-memory.dmp
    Filesize

    4KB

  • memory/2148-12-0x0000000006F00000-0x0000000006F01000-memory.dmp
    Filesize

    4KB

  • memory/2148-13-0x00000000070D0000-0x00000000070D1000-memory.dmp
    Filesize

    4KB

  • memory/2148-14-0x0000000006ED0000-0x0000000006ED1000-memory.dmp
    Filesize

    4KB