Analysis

  • max time kernel
    86s
  • max time network
    173s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    19/04/2022, 13:48

General

  • Target

    RFQ_00987652_20127.exe

  • Size

    1.7MB

  • MD5

    710708156fd1fa5976a8cb4f56af5d29

  • SHA1

    cae88c79966a8f5ca65f252761eb8891f3ad1e8b

  • SHA256

    c3fc15b30bc7d5eac9d29aee10d6f1362ec0ab007d2b06c0e5fa40eb8da63ae0

  • SHA512

    d4b41a0471837270337dafb01343077faeeebcba2a3c390cd6f340b8621ff48f6fc0719c4c785392fbffc4590863c9fcffcdcd788b765cbdca3f257cf4a0614b

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ_00987652_20127.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ_00987652_20127.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:844
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\MSBuild.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:848
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1608

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/844-54-0x0000000076461000-0x0000000076463000-memory.dmp

    Filesize

    8KB

  • memory/844-56-0x00000000001E0000-0x00000000001E3000-memory.dmp

    Filesize

    12KB

  • memory/844-55-0x0000000000660000-0x00000000006E1000-memory.dmp

    Filesize

    516KB

  • memory/848-58-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/848-61-0x00000000004A5000-0x00000000004B6000-memory.dmp

    Filesize

    68KB

  • memory/1608-62-0x000000006F8B0000-0x000000006FE5B000-memory.dmp

    Filesize

    5.7MB

  • memory/1608-63-0x00000000024D0000-0x000000000311A000-memory.dmp

    Filesize

    12.3MB