Analysis

  • max time kernel
    25s
  • max time network
    24s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-01-2021 20:24

General

  • Target

    DHL_January 2020 at 14M_9B7290_PDF.vbs

  • Size

    1.0MB

  • MD5

    06bf59ecf4abab410b7f771d88e0888a

  • SHA1

    17bc62c87ac1af2a943df16fe18aa939ae1459cd

  • SHA256

    5c9f19d624fe41a825e77a1e2b3e0dd3a424d0372fbecf3867f84e9160bc23d3

  • SHA512

    1960dc19f9310d69e49e51ff5318e41d10d0e28debbc4248d9beba1319c7e2a38f11f273d77b365ac73ad582af492acb8f3cd9e8219ecc5bf886288bff308627

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\DHL_January 2020 at 14M_9B7290_PDF.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:776
    • C:\Users\Admin\AppData\Local\Temp\bkkkl.exe
      "C:\Users\Admin\AppData\Local\Temp\bkkkl.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1224
      • C:\Users\Admin\AppData\Local\Temp\bkkkl.exe
        "C:\Users\Admin\AppData\Local\Temp\bkkkl.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1628

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\bkkkl.exe
    MD5

    311512292f477d868ce30955b002dba9

    SHA1

    ce39b753799b652f8cb49b56562d483e6dff5ecd

    SHA256

    6a7658618a2814dea0bb2a95b4923ce7800266b1968394b1bcffb9c1d123c73c

    SHA512

    846548227e4193f1ea74271a5dbf2b2ad4d4afc0e678696d2663cf422d6f030fbc7b1df53fd6ab6cf889ccc0cd8a6269d7123bf9b21689122778af2a3ca017da

  • C:\Users\Admin\AppData\Local\Temp\bkkkl.exe
    MD5

    311512292f477d868ce30955b002dba9

    SHA1

    ce39b753799b652f8cb49b56562d483e6dff5ecd

    SHA256

    6a7658618a2814dea0bb2a95b4923ce7800266b1968394b1bcffb9c1d123c73c

    SHA512

    846548227e4193f1ea74271a5dbf2b2ad4d4afc0e678696d2663cf422d6f030fbc7b1df53fd6ab6cf889ccc0cd8a6269d7123bf9b21689122778af2a3ca017da

  • C:\Users\Admin\AppData\Local\Temp\bkkkl.exe
    MD5

    311512292f477d868ce30955b002dba9

    SHA1

    ce39b753799b652f8cb49b56562d483e6dff5ecd

    SHA256

    6a7658618a2814dea0bb2a95b4923ce7800266b1968394b1bcffb9c1d123c73c

    SHA512

    846548227e4193f1ea74271a5dbf2b2ad4d4afc0e678696d2663cf422d6f030fbc7b1df53fd6ab6cf889ccc0cd8a6269d7123bf9b21689122778af2a3ca017da

  • \Users\Admin\AppData\Local\Temp\bkkkl.exe
    MD5

    311512292f477d868ce30955b002dba9

    SHA1

    ce39b753799b652f8cb49b56562d483e6dff5ecd

    SHA256

    6a7658618a2814dea0bb2a95b4923ce7800266b1968394b1bcffb9c1d123c73c

    SHA512

    846548227e4193f1ea74271a5dbf2b2ad4d4afc0e678696d2663cf422d6f030fbc7b1df53fd6ab6cf889ccc0cd8a6269d7123bf9b21689122778af2a3ca017da

  • memory/776-4-0x0000000002700000-0x0000000002704000-memory.dmp
    Filesize

    16KB

  • memory/1224-2-0x0000000000000000-mapping.dmp
  • memory/1628-7-0x0000000000400000-0x0000000000496000-memory.dmp
    Filesize

    600KB

  • memory/1628-8-0x000000000040188B-mapping.dmp
  • memory/1628-10-0x0000000000400000-0x0000000000496000-memory.dmp
    Filesize

    600KB

  • memory/1628-11-0x0000000073D40000-0x000000007442E000-memory.dmp
    Filesize

    6.9MB

  • memory/1628-12-0x0000000000AC0000-0x0000000000B41000-memory.dmp
    Filesize

    516KB