Analysis

  • max time kernel
    64s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    03-05-2022 20:23

General

  • Target

    Contract No 12532019.exe

  • Size

    918KB

  • MD5

    bc3612c3da850921b8d6aa49aad594e6

  • SHA1

    233eabf33f2a3e2cf53c68540e5c3f5ddb91b389

  • SHA256

    573b66612f43bd09c655707f60f7a54be3afad50a7de1bd831e26edf3359b069

  • SHA512

    7d17672751422cc5df5d3a5827b6fde153c288b84314e6155973063d3ae23955c23d1de18927f596470c9a3621a8e8b6652663f01dd6360518b424d8b60b3e82

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Contract No 12532019.exe
    "C:\Users\Admin\AppData\Local\Temp\Contract No 12532019.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Users\Admin\AppData\Local\Temp\Contract No 12532019.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1696

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1696-64-0x0000000000481F0E-mapping.dmp
  • memory/1696-58-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1696-59-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1696-61-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1696-62-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1696-63-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1696-66-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1696-68-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1696-70-0x0000000004E55000-0x0000000004E66000-memory.dmp
    Filesize

    68KB

  • memory/1788-55-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
    Filesize

    8KB

  • memory/1788-56-0x0000000004030000-0x000000000404E000-memory.dmp
    Filesize

    120KB

  • memory/1788-57-0x0000000005650000-0x0000000005720000-memory.dmp
    Filesize

    832KB

  • memory/1788-54-0x0000000000040000-0x000000000012C000-memory.dmp
    Filesize

    944KB