Analysis

  • max time kernel
    78s
  • max time network
    80s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    02-05-2022 15:33

General

  • Target

    111a7b2a945aafa253488cc4eb0ecdd7f944f27685f26c9ce18c60d34bb7c4f2.exe

  • Size

    958KB

  • MD5

    a948b1aa4d7862676cf27fbcafc2f443

  • SHA1

    c7f90b9ef9c0bda438e8db7e727ea454558d464e

  • SHA256

    111a7b2a945aafa253488cc4eb0ecdd7f944f27685f26c9ce18c60d34bb7c4f2

  • SHA512

    fe5456ac05bae06af709f5d31c1620259fd0c02e41b464208f82c861c3d2a096be60acbe4a9592d04ae6faac460a002d2aa69fdc194467c333124238ee3b2f6f

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\111a7b2a945aafa253488cc4eb0ecdd7f944f27685f26c9ce18c60d34bb7c4f2.exe
    "C:\Users\Admin\AppData\Local\Temp\111a7b2a945aafa253488cc4eb0ecdd7f944f27685f26c9ce18c60d34bb7c4f2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lIaPIsSz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE254.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2020
    • C:\Users\Admin\AppData\Local\Temp\111a7b2a945aafa253488cc4eb0ecdd7f944f27685f26c9ce18c60d34bb7c4f2.exe
      "C:\Users\Admin\AppData\Local\Temp\111a7b2a945aafa253488cc4eb0ecdd7f944f27685f26c9ce18c60d34bb7c4f2.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1984
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\111a7b2a945aafa253488cc4eb0ecdd7f944f27685f26c9ce18c60d34bb7c4f2.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:996
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\111a7b2a945aafa253488cc4eb0ecdd7f944f27685f26c9ce18c60d34bb7c4f2.exe'
        3⤵
        • Deletes itself
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1096

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpE254.tmp

    Filesize

    1KB

    MD5

    82f7b2175d4122240e00f678bb252292

    SHA1

    08880d0d6576061b2e0225d4e4ee7141d5888482

    SHA256

    309b93fc8d8fe81bc1de8a0fa4a0490b300f025d11c2bc72772e89a8746bbdb8

    SHA512

    8c9f07833f155c138eeefc1777d48d5d69ef641f0e6aa3b11374a4b71e8642599cab568e3ae66fe158fc7a733396c3ada4ca7efccc21c7af8d329eaa3ffbb2a7

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    5697704e9ec471edafc25cc99b06c98c

    SHA1

    9332dfd28d9bec6d1944c14e6b85c6c2f56f1f3a

    SHA256

    41c2746eb782320eb85b3fe0a5b7517a7f4b433dd08cfecac8d54ab20e9ddfa9

    SHA512

    aacacb4bf92b76d95edeaefb5f5a8406d0699c59ca5f35852090f47b7b8fbecb022f328699e14a0e84c147003adebc2ce2fbf248eea41d300906ce81e60b9afc

  • memory/996-73-0x0000000000000000-mapping.dmp

  • memory/996-76-0x000000006E6F0000-0x000000006EC9B000-memory.dmp

    Filesize

    5.7MB

  • memory/1096-80-0x00000000739B0000-0x0000000073F5B000-memory.dmp

    Filesize

    5.7MB

  • memory/1096-77-0x0000000000000000-mapping.dmp

  • memory/1100-55-0x0000000074B51000-0x0000000074B53000-memory.dmp

    Filesize

    8KB

  • memory/1100-56-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1100-57-0x00000000054D0000-0x0000000005590000-memory.dmp

    Filesize

    768KB

  • memory/1100-58-0x0000000005330000-0x00000000053B8000-memory.dmp

    Filesize

    544KB

  • memory/1100-54-0x0000000000B20000-0x0000000000C16000-memory.dmp

    Filesize

    984KB

  • memory/1984-65-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/1984-67-0x0000000000481FDE-mapping.dmp

  • memory/1984-69-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/1984-71-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/1984-66-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/1984-75-0x0000000004C95000-0x0000000004CA6000-memory.dmp

    Filesize

    68KB

  • memory/1984-64-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/1984-62-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/1984-61-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2020-59-0x0000000000000000-mapping.dmp