Analysis

  • max time kernel
    15s
  • max time network
    114s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    13-01-2021 07:41

General

  • Target

    DHL_Jan 2021 at 13M_9B7290_PDF.exe

  • Size

    715KB

  • MD5

    4cdf11f1b7678c63efd99d4b280d2f70

  • SHA1

    6d9bab79cd3daaf832a7236bb0db30f1b5bc3732

  • SHA256

    64e3a39bfe33b36e037ce76f733eb76ad58e55b9c21ab63b7772576a31884125

  • SHA512

    713b6e06f9a0093e95880be6ebac97ea897608383702db814148ba568ffe338e4e0f7ae545d2fdf6b4c1875775187cc4964f01a6b5a5da3f7ab1e7d06e6ae398

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL_Jan 2021 at 13M_9B7290_PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL_Jan 2021 at 13M_9B7290_PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4772
    • C:\Users\Admin\AppData\Local\Temp\DHL_Jan 2021 at 13M_9B7290_PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\DHL_Jan 2021 at 13M_9B7290_PDF.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:416

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/416-10-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/416-20-0x0000000006C90000-0x0000000006C91000-memory.dmp
    Filesize

    4KB

  • memory/416-19-0x0000000006A30000-0x0000000006A31000-memory.dmp
    Filesize

    4KB

  • memory/416-18-0x00000000063D0000-0x00000000063D1000-memory.dmp
    Filesize

    4KB

  • memory/416-13-0x0000000073360000-0x0000000073A4E000-memory.dmp
    Filesize

    6.9MB

  • memory/416-11-0x0000000000481E9E-mapping.dmp
  • memory/4772-9-0x0000000005130000-0x000000000513F000-memory.dmp
    Filesize

    60KB

  • memory/4772-2-0x0000000073360000-0x0000000073A4E000-memory.dmp
    Filesize

    6.9MB

  • memory/4772-8-0x0000000005B70000-0x0000000005B71000-memory.dmp
    Filesize

    4KB

  • memory/4772-12-0x0000000005C10000-0x0000000005C11000-memory.dmp
    Filesize

    4KB

  • memory/4772-7-0x0000000005200000-0x0000000005201000-memory.dmp
    Filesize

    4KB

  • memory/4772-6-0x0000000005150000-0x00000000051FE000-memory.dmp
    Filesize

    696KB

  • memory/4772-5-0x00000000055D0000-0x00000000055D1000-memory.dmp
    Filesize

    4KB

  • memory/4772-3-0x0000000000820000-0x0000000000821000-memory.dmp
    Filesize

    4KB