Analysis

  • max time kernel
    103s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-05-2022 06:35

General

  • Target

    1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe

  • Size

    894KB

  • MD5

    dbe977bcfacb74462e78a2350be4ac85

  • SHA1

    bbb52e7175acc8928fba376da9b59073e22b490d

  • SHA256

    1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42

  • SHA512

    78b809d1f997722decf4c2cd8cebbb445b94168d0144fb08af75af7a9615538661cab6fbc9e3baa3c0977a5796571c6469b59f6b697fa2579682f0413b7839d9

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe
    "C:\Users\Admin\AppData\Local\Temp\1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Users\Admin\AppData\Local\Temp\1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe
      "C:\Users\Admin\AppData\Local\Temp\1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:2040
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:328

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/328-75-0x000000006EBD0000-0x000000006F17B000-memory.dmp
    Filesize

    5.7MB

  • memory/328-72-0x0000000000000000-mapping.dmp
  • memory/1732-54-0x0000000010450000-0x0000000010536000-memory.dmp
    Filesize

    920KB

  • memory/1732-55-0x0000000004730000-0x00000000047D8000-memory.dmp
    Filesize

    672KB

  • memory/1732-56-0x00000000755C1000-0x00000000755C3000-memory.dmp
    Filesize

    8KB

  • memory/1732-57-0x000000000A400000-0x000000000A40A000-memory.dmp
    Filesize

    40KB

  • memory/1732-58-0x0000000004F70000-0x000000000501A000-memory.dmp
    Filesize

    680KB

  • memory/1732-59-0x0000000005020000-0x00000000050AA000-memory.dmp
    Filesize

    552KB

  • memory/2040-63-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/2040-64-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/2040-65-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/2040-66-0x000000000048195E-mapping.dmp
  • memory/2040-68-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/2040-70-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/2040-61-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/2040-74-0x0000000000535000-0x0000000000546000-memory.dmp
    Filesize

    68KB

  • memory/2040-60-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB