Analysis

  • max time kernel
    98s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7-20220331-en
  • submitted
    30-03-2022 02:10

General

  • Target

    331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51.exe

  • Size

    835KB

  • MD5

    a53df39071210ff353e46de71eb36dc6

  • SHA1

    3988e9828dffc4a2353bd8cfbabb161d0a896ac3

  • SHA256

    331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51

  • SHA512

    c82f198639e26a7efa1e2d7a95d865a95bbc74f6df621f3944a07b511107cbec24616ffa763b525ea0eec466f51a42b2923d2f52a18e8d40412a6d46b76d680c

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51.exe
    "C:\Users\Admin\AppData\Local\Temp\331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1856
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn nslookup.exe /tr '"C:\Users\Admin\AppData\Roaming\mscasey\nslookup.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:792
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn nslookup.exe /tr '"C:\Users\Admin\AppData\Roaming\mscasey\nslookup.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:1364
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpD1E0.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1260
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1896
      • C:\Users\Admin\AppData\Roaming\mscasey\nslookup.exe
        "C:\Users\Admin\AppData\Roaming\mscasey\nslookup.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:1404
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\mscasey\nslookup.exe'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1472

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD1E0.tmp.bat

    Filesize

    160B

    MD5

    09671ede91bbecce2fbe8b1773f508ea

    SHA1

    a661aec7c55dd9824bf6f6697a7dd0a9024c79f4

    SHA256

    3c03d7e345dbe08eeedc1409c2c9612c03e2092ac2e4d88e0a8f8e0fcf166ecc

    SHA512

    97de6d157a301d656f95b1c516e31112691cadde20f240a581a5b9874a67af3931443a766d7013860946f009d86cc0d650d31b22c32c7cecd8ae092bf326fe8d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    7fa5bce1d97448d218fc93b60ca6b60c

    SHA1

    5dad94ebffb228328669fb945b5e82eaaa979ec3

    SHA256

    9a14e12c374bdd04f1930d174aa2f97605cd34e6f23ef135cf9cd202d6a6ba9e

    SHA512

    ac43fe22d5274e9c9daf6fea3fb16c3f290f74aeb8a170338aa75296ff15a7e2a156d9dcb6c9ff06f29e5cd0a0058649798f4dddedf4cf7fbde108d676b26cf3

  • C:\Users\Admin\AppData\Roaming\mscasey\nslookup.exe

    Filesize

    835KB

    MD5

    a53df39071210ff353e46de71eb36dc6

    SHA1

    3988e9828dffc4a2353bd8cfbabb161d0a896ac3

    SHA256

    331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51

    SHA512

    c82f198639e26a7efa1e2d7a95d865a95bbc74f6df621f3944a07b511107cbec24616ffa763b525ea0eec466f51a42b2923d2f52a18e8d40412a6d46b76d680c

  • C:\Users\Admin\AppData\Roaming\mscasey\nslookup.exe

    Filesize

    835KB

    MD5

    a53df39071210ff353e46de71eb36dc6

    SHA1

    3988e9828dffc4a2353bd8cfbabb161d0a896ac3

    SHA256

    331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51

    SHA512

    c82f198639e26a7efa1e2d7a95d865a95bbc74f6df621f3944a07b511107cbec24616ffa763b525ea0eec466f51a42b2923d2f52a18e8d40412a6d46b76d680c

  • \Users\Admin\AppData\Roaming\mscasey\nslookup.exe

    Filesize

    835KB

    MD5

    a53df39071210ff353e46de71eb36dc6

    SHA1

    3988e9828dffc4a2353bd8cfbabb161d0a896ac3

    SHA256

    331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51

    SHA512

    c82f198639e26a7efa1e2d7a95d865a95bbc74f6df621f3944a07b511107cbec24616ffa763b525ea0eec466f51a42b2923d2f52a18e8d40412a6d46b76d680c

  • memory/792-59-0x0000000000000000-mapping.dmp

  • memory/1260-60-0x0000000000000000-mapping.dmp

  • memory/1364-61-0x0000000000000000-mapping.dmp

  • memory/1404-68-0x0000000000000000-mapping.dmp

  • memory/1404-74-0x0000000004DF5000-0x0000000004E06000-memory.dmp

    Filesize

    68KB

  • memory/1404-70-0x00000000003D0000-0x00000000004A4000-memory.dmp

    Filesize

    848KB

  • memory/1472-76-0x00000000025A0000-0x00000000031EA000-memory.dmp

    Filesize

    12.3MB

  • memory/1472-75-0x000000006ED20000-0x000000006F2CB000-memory.dmp

    Filesize

    5.7MB

  • memory/1472-71-0x0000000000000000-mapping.dmp

  • memory/1740-55-0x0000000000540000-0x00000000005A6000-memory.dmp

    Filesize

    408KB

  • memory/1740-56-0x0000000006090000-0x0000000006116000-memory.dmp

    Filesize

    536KB

  • memory/1740-63-0x0000000004EF5000-0x0000000004F06000-memory.dmp

    Filesize

    68KB

  • memory/1740-54-0x00000000013E0000-0x00000000014B4000-memory.dmp

    Filesize

    848KB

  • memory/1856-57-0x0000000000000000-mapping.dmp

  • memory/1856-58-0x0000000075B01000-0x0000000075B03000-memory.dmp

    Filesize

    8KB

  • memory/1856-65-0x000000006F160000-0x000000006F70B000-memory.dmp

    Filesize

    5.7MB

  • memory/1896-64-0x0000000000000000-mapping.dmp