Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-05-2022 06:05

General

  • Target

    ab0a502bd72ea956ae55776e9ce491f5696d901eabfbbb10e99fd188f3ccf153.exe

  • Size

    916KB

  • MD5

    9fb349f53e2f2a3c9c4d861c2be9d34d

  • SHA1

    0a7b443d12c57959ae5197c58615d0cdd2f8e5c0

  • SHA256

    ab0a502bd72ea956ae55776e9ce491f5696d901eabfbbb10e99fd188f3ccf153

  • SHA512

    f1c5b31d61148372e17496a2ecea47abf955f0e76243c3470a8dd2a2c5faa55c440f87141a56638de22e25b1420f2b88c9c105bfe90fb040edb8279d61d2f224

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sivaafi.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    GXYGsI7G6~!T

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab0a502bd72ea956ae55776e9ce491f5696d901eabfbbb10e99fd188f3ccf153.exe
    "C:\Users\Admin\AppData\Local\Temp\ab0a502bd72ea956ae55776e9ce491f5696d901eabfbbb10e99fd188f3ccf153.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4432
    • C:\Users\Admin\AppData\Local\Temp\ab0a502bd72ea956ae55776e9ce491f5696d901eabfbbb10e99fd188f3ccf153.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Modifies system certificate store
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:2028
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ab0a502bd72ea956ae55776e9ce491f5696d901eabfbbb10e99fd188f3ccf153.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3756

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ab0a502bd72ea956ae55776e9ce491f5696d901eabfbbb10e99fd188f3ccf153.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/2028-135-0x0000000000000000-mapping.dmp
  • memory/2028-140-0x0000000007050000-0x00000000070A0000-memory.dmp
    Filesize

    320KB

  • memory/2028-138-0x00000000066D0000-0x0000000006736000-memory.dmp
    Filesize

    408KB

  • memory/2028-136-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/3756-142-0x0000000004CB0000-0x00000000052D8000-memory.dmp
    Filesize

    6.2MB

  • memory/3756-146-0x0000000006090000-0x00000000060C2000-memory.dmp
    Filesize

    200KB

  • memory/3756-155-0x0000000007070000-0x0000000007078000-memory.dmp
    Filesize

    32KB

  • memory/3756-154-0x0000000007140000-0x000000000715A000-memory.dmp
    Filesize

    104KB

  • memory/3756-139-0x0000000000000000-mapping.dmp
  • memory/3756-153-0x0000000007020000-0x000000000702E000-memory.dmp
    Filesize

    56KB

  • memory/3756-141-0x00000000021E0000-0x0000000002216000-memory.dmp
    Filesize

    216KB

  • memory/3756-152-0x0000000007080000-0x0000000007116000-memory.dmp
    Filesize

    600KB

  • memory/3756-143-0x0000000005350000-0x0000000005372000-memory.dmp
    Filesize

    136KB

  • memory/3756-144-0x00000000053F0000-0x0000000005456000-memory.dmp
    Filesize

    408KB

  • memory/3756-145-0x0000000005AE0000-0x0000000005AFE000-memory.dmp
    Filesize

    120KB

  • memory/3756-151-0x0000000006E50000-0x0000000006E5A000-memory.dmp
    Filesize

    40KB

  • memory/3756-147-0x00000000702E0000-0x000000007032C000-memory.dmp
    Filesize

    304KB

  • memory/3756-148-0x0000000006070000-0x000000000608E000-memory.dmp
    Filesize

    120KB

  • memory/3756-149-0x0000000007430000-0x0000000007AAA000-memory.dmp
    Filesize

    6.5MB

  • memory/3756-150-0x0000000006DE0000-0x0000000006DFA000-memory.dmp
    Filesize

    104KB

  • memory/4432-134-0x0000000007390000-0x000000000742C000-memory.dmp
    Filesize

    624KB

  • memory/4432-130-0x0000000000640000-0x000000000072C000-memory.dmp
    Filesize

    944KB

  • memory/4432-131-0x0000000007B90000-0x0000000008134000-memory.dmp
    Filesize

    5.6MB

  • memory/4432-132-0x0000000007680000-0x0000000007712000-memory.dmp
    Filesize

    584KB

  • memory/4432-133-0x0000000005120000-0x000000000512A000-memory.dmp
    Filesize

    40KB