Analysis

  • max time kernel
    165s
  • max time network
    195s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-05-2022 06:29

General

  • Target

    a05921c019bbf15fcf24dadcdd70ab7b2c47a7d0fbbce6a444a723cab4bb22c9.exe

  • Size

    944KB

  • MD5

    8dcfce270c62164b3057bf2ac3692515

  • SHA1

    6fe8d70a0447f8d1d64a0e5d7965fa64fb1351ff

  • SHA256

    a05921c019bbf15fcf24dadcdd70ab7b2c47a7d0fbbce6a444a723cab4bb22c9

  • SHA512

    e0ef0447eebeaa5ccf870a1a85a1c11de77f3ec823770a88cbc9a589b775eac2695e0fd4140cefde0af6c793d24372270e58c8af0aef4dd43ef0947fc85ac042

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a05921c019bbf15fcf24dadcdd70ab7b2c47a7d0fbbce6a444a723cab4bb22c9.exe
    "C:\Users\Admin\AppData\Local\Temp\a05921c019bbf15fcf24dadcdd70ab7b2c47a7d0fbbce6a444a723cab4bb22c9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5052
    • C:\Users\Admin\AppData\Local\Temp\a05921c019bbf15fcf24dadcdd70ab7b2c47a7d0fbbce6a444a723cab4bb22c9.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1272

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1272-135-0x0000000000000000-mapping.dmp
  • memory/1272-136-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1272-137-0x0000000006780000-0x00000000067E6000-memory.dmp
    Filesize

    408KB

  • memory/1272-138-0x00000000070E0000-0x0000000007130000-memory.dmp
    Filesize

    320KB

  • memory/5052-130-0x0000000000EA0000-0x0000000000F92000-memory.dmp
    Filesize

    968KB

  • memory/5052-131-0x0000000005E60000-0x0000000006404000-memory.dmp
    Filesize

    5.6MB

  • memory/5052-132-0x0000000005950000-0x00000000059E2000-memory.dmp
    Filesize

    584KB

  • memory/5052-133-0x00000000059F0000-0x00000000059FA000-memory.dmp
    Filesize

    40KB

  • memory/5052-134-0x000000000E200000-0x000000000E29C000-memory.dmp
    Filesize

    624KB