Analysis

  • max time kernel
    58s
  • max time network
    188s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    03-05-2022 20:37

General

  • Target

    MBin.exe

  • Size

    929KB

  • MD5

    c4cf28c1d5e4da94c3391b90cd91671d

  • SHA1

    2c0db45e4852ab67255f78fe6921ada7a305244e

  • SHA256

    433c68e89fe741e7ec59e064861baf726ab0b8637849d9d92fa5e3a2819d211c

  • SHA512

    23590c2584a04127ec7c75f5f642a6884715390158b897e3617d4cbd536d6369388a0f3cce6d926ae7bf3e149d4cc8c99f82a35e340553421411d1c624506f39

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 6 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Windows security bypass 2 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 9 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MBin.exe
    "C:\Users\Admin\AppData\Local\Temp\MBin.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops startup file
    • Windows security modification
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MBin.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2008
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MBin.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1692
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MBin.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:912
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\MBin.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:268
    • C:\Users\Admin\AppData\Local\Temp\MBin.exe
      "C:\Users\Admin\AppData\Local\Temp\MBin.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:888
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\MBin.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1820

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    9a0cefd2e96132e462b2e82336e9bf6f

    SHA1

    b521fb5232d7221d90d08c56cbb03a05a761ea39

    SHA256

    4582744c96a7ae6ef642d1e5a325f1d301a7c7ef873811859a0c89f5b5ced76c

    SHA512

    3e70461eec283db580fdc2cf7bf3b05ffd69d30dac3a4dc512592349a268491950cc8d2b0aa7aa851c570775f0d41f6fba9206c0716be1eab1956d053e81b850

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    9a0cefd2e96132e462b2e82336e9bf6f

    SHA1

    b521fb5232d7221d90d08c56cbb03a05a761ea39

    SHA256

    4582744c96a7ae6ef642d1e5a325f1d301a7c7ef873811859a0c89f5b5ced76c

    SHA512

    3e70461eec283db580fdc2cf7bf3b05ffd69d30dac3a4dc512592349a268491950cc8d2b0aa7aa851c570775f0d41f6fba9206c0716be1eab1956d053e81b850

  • \??\PIPE\srvsvc

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/268-62-0x0000000000000000-mapping.dmp

  • memory/268-68-0x000000006F7E0000-0x000000006FD8B000-memory.dmp

    Filesize

    5.7MB

  • memory/888-70-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/888-78-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/888-86-0x0000000002165000-0x0000000002176000-memory.dmp

    Filesize

    68KB

  • memory/888-80-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/888-75-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/888-76-0x0000000000481BDE-mapping.dmp

  • memory/888-74-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/888-73-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/888-71-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/912-69-0x000000006F7E0000-0x000000006FD8B000-memory.dmp

    Filesize

    5.7MB

  • memory/912-60-0x0000000000000000-mapping.dmp

  • memory/1692-66-0x000000006F7E0000-0x000000006FD8B000-memory.dmp

    Filesize

    5.7MB

  • memory/1692-58-0x0000000000000000-mapping.dmp

  • memory/1712-54-0x00000000000B0000-0x000000000019C000-memory.dmp

    Filesize

    944KB

  • memory/1712-56-0x0000000075DF1000-0x0000000075DF3000-memory.dmp

    Filesize

    8KB

  • memory/1712-55-0x0000000004820000-0x00000000048BA000-memory.dmp

    Filesize

    616KB

  • memory/1820-82-0x0000000000000000-mapping.dmp

  • memory/1820-87-0x000000006F470000-0x000000006FA1B000-memory.dmp

    Filesize

    5.7MB

  • memory/2008-57-0x0000000000000000-mapping.dmp

  • memory/2008-67-0x000000006F7E0000-0x000000006FD8B000-memory.dmp

    Filesize

    5.7MB