Analysis

  • max time kernel
    65s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    03-05-2022 20:37

General

  • Target

    payment swift.exe

  • Size

    929KB

  • MD5

    c4cf28c1d5e4da94c3391b90cd91671d

  • SHA1

    2c0db45e4852ab67255f78fe6921ada7a305244e

  • SHA256

    433c68e89fe741e7ec59e064861baf726ab0b8637849d9d92fa5e3a2819d211c

  • SHA512

    23590c2584a04127ec7c75f5f642a6884715390158b897e3617d4cbd536d6369388a0f3cce6d926ae7bf3e149d4cc8c99f82a35e340553421411d1c624506f39

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 6 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Windows security bypass 2 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 9 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\payment swift.exe
    "C:\Users\Admin\AppData\Local\Temp\payment swift.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops startup file
    • Windows security modification
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\payment swift.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1604
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\payment swift.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1312
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\payment swift.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1564
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\payment swift.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1164
    • C:\Users\Admin\AppData\Local\Temp\payment swift.exe
      "C:\Users\Admin\AppData\Local\Temp\payment swift.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1524
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\payment swift.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1988
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2016 -s 816
      2⤵
      • Program crash
      PID:1760

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

5
T1112

Disabling Security Tools

3
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    ed1a7e8a769c3d89a07ec4249386b99a

    SHA1

    3e7561c09722857a8da6b397e286ef0f2b57d0a5

    SHA256

    1b2e8d6243e03c14042bb9c9588c8d8dd61ad40873522e4fa7ba1be83f868949

    SHA512

    a9223a07f63a59cd8b9686dcdf3a94acbadae57d6518d21ca8f08b82753a165174c191355b4612d8400c470f82c961cb434ff0672e9b8a77390623a812e83cbb

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    ed1a7e8a769c3d89a07ec4249386b99a

    SHA1

    3e7561c09722857a8da6b397e286ef0f2b57d0a5

    SHA256

    1b2e8d6243e03c14042bb9c9588c8d8dd61ad40873522e4fa7ba1be83f868949

    SHA512

    a9223a07f63a59cd8b9686dcdf3a94acbadae57d6518d21ca8f08b82753a165174c191355b4612d8400c470f82c961cb434ff0672e9b8a77390623a812e83cbb

  • memory/1164-63-0x0000000000000000-mapping.dmp
  • memory/1164-68-0x000000006EB30000-0x000000006F0DB000-memory.dmp
    Filesize

    5.7MB

  • memory/1312-66-0x000000006EB30000-0x000000006F0DB000-memory.dmp
    Filesize

    5.7MB

  • memory/1312-59-0x0000000000000000-mapping.dmp
  • memory/1524-70-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1524-80-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1524-87-0x0000000004965000-0x0000000004976000-memory.dmp
    Filesize

    68KB

  • memory/1524-78-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1524-75-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1524-76-0x0000000000481BDE-mapping.dmp
  • memory/1524-74-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1524-71-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1524-73-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1564-67-0x000000006EB30000-0x000000006F0DB000-memory.dmp
    Filesize

    5.7MB

  • memory/1564-60-0x0000000000000000-mapping.dmp
  • memory/1604-69-0x000000006EB30000-0x000000006F0DB000-memory.dmp
    Filesize

    5.7MB

  • memory/1604-57-0x0000000000000000-mapping.dmp
  • memory/1760-81-0x0000000000000000-mapping.dmp
  • memory/1988-83-0x0000000000000000-mapping.dmp
  • memory/1988-86-0x000000006E5B0000-0x000000006EB5B000-memory.dmp
    Filesize

    5.7MB

  • memory/2016-54-0x0000000000D00000-0x0000000000DEC000-memory.dmp
    Filesize

    944KB

  • memory/2016-56-0x0000000075191000-0x0000000075193000-memory.dmp
    Filesize

    8KB

  • memory/2016-55-0x0000000000A10000-0x0000000000AAA000-memory.dmp
    Filesize

    616KB