Analysis

  • max time kernel
    115s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-01-2021 06:58

General

  • Target

    00158007301057500.exe

  • Size

    1.1MB

  • MD5

    937c2ad1c58ff52c51ee58c7c2cd0c16

  • SHA1

    ee96ef2521dc3adf322d157a14d1354a3f544c3f

  • SHA256

    1dc21d30d3202d5885c58439163601b1cde9a0a094129dd8e39f0ed8b7f10953

  • SHA512

    f035b6792407cba16c4c851e3ab00e7e4d20e1daeeba5dd472c02b09e96f29a02a8e3e108f80fdf738d564944db565c5ebde7a07dc69cb10c4c7b7412da7449f

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.turkaykalibrasyon.com
  • Port:
    587
  • Username:
    turkay@turkaykalibrasyon.com
  • Password:
    Cc_8A46

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00158007301057500.exe
    "C:\Users\Admin\AppData\Local\Temp\00158007301057500.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Users\Admin\AppData\Local\Temp\00158007301057500.exe
      "C:\Users\Admin\AppData\Local\Temp\00158007301057500.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1568
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\00158007301057500.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1164

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1164-29-0x00000000056F0000-0x00000000056F1000-memory.dmp
    Filesize

    4KB

  • memory/1164-21-0x0000000005240000-0x0000000005241000-memory.dmp
    Filesize

    4KB

  • memory/1164-15-0x0000000074110000-0x00000000747FE000-memory.dmp
    Filesize

    6.9MB

  • memory/1164-52-0x0000000006300000-0x0000000006301000-memory.dmp
    Filesize

    4KB

  • memory/1164-37-0x0000000006280000-0x0000000006281000-memory.dmp
    Filesize

    4KB

  • memory/1164-30-0x0000000006180000-0x0000000006181000-memory.dmp
    Filesize

    4KB

  • memory/1164-24-0x0000000005690000-0x0000000005691000-memory.dmp
    Filesize

    4KB

  • memory/1164-20-0x00000000023E0000-0x00000000023E1000-memory.dmp
    Filesize

    4KB

  • memory/1164-17-0x0000000001E10000-0x0000000001E11000-memory.dmp
    Filesize

    4KB

  • memory/1164-14-0x0000000000000000-mapping.dmp
  • memory/1164-53-0x0000000006310000-0x0000000006311000-memory.dmp
    Filesize

    4KB

  • memory/1164-38-0x0000000006110000-0x0000000006111000-memory.dmp
    Filesize

    4KB

  • memory/1164-19-0x00000000047A0000-0x00000000047A1000-memory.dmp
    Filesize

    4KB

  • memory/1568-18-0x0000000005AB0000-0x0000000005B3D000-memory.dmp
    Filesize

    564KB

  • memory/1568-11-0x0000000074110000-0x00000000747FE000-memory.dmp
    Filesize

    6.9MB

  • memory/1568-10-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1568-9-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1568-8-0x0000000000481C1E-mapping.dmp
  • memory/1568-7-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1568-16-0x0000000004E20000-0x0000000004E59000-memory.dmp
    Filesize

    228KB

  • memory/1668-3-0x0000000000BF0000-0x0000000000BF1000-memory.dmp
    Filesize

    4KB

  • memory/1668-2-0x0000000074110000-0x00000000747FE000-memory.dmp
    Filesize

    6.9MB

  • memory/1668-6-0x0000000005680000-0x000000000573E000-memory.dmp
    Filesize

    760KB

  • memory/1668-5-0x0000000000630000-0x0000000000642000-memory.dmp
    Filesize

    72KB