Analysis

  • max time kernel
    158s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-05-2022 06:35

General

  • Target

    1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe

  • Size

    894KB

  • MD5

    dbe977bcfacb74462e78a2350be4ac85

  • SHA1

    bbb52e7175acc8928fba376da9b59073e22b490d

  • SHA256

    1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42

  • SHA512

    78b809d1f997722decf4c2cd8cebbb445b94168d0144fb08af75af7a9615538661cab6fbc9e3baa3c0977a5796571c6469b59f6b697fa2579682f0413b7839d9

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe
    "C:\Users\Admin\AppData\Local\Temp\1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3344
    • C:\Users\Admin\AppData\Local\Temp\1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe
      "C:\Users\Admin\AppData\Local\Temp\1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe"
      2⤵
        PID:2132
      • C:\Users\Admin\AppData\Local\Temp\1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe
        "C:\Users\Admin\AppData\Local\Temp\1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe"
        2⤵
          PID:4016
        • C:\Users\Admin\AppData\Local\Temp\1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe
          "C:\Users\Admin\AppData\Local\Temp\1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe"
          2⤵
            PID:2584
          • C:\Users\Admin\AppData\Local\Temp\1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe
            "C:\Users\Admin\AppData\Local\Temp\1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe"
            2⤵
            • Checks computer location settings
            • Accesses Microsoft Outlook profiles
            • Suspicious behavior: AddClipboardFormatListener
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • outlook_office_path
            • outlook_win_path
            PID:4160
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe'
              3⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1640

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        1
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe.log
          Filesize

          1KB

          MD5

          21e594849d9d68d6e77d327848021e5c

          SHA1

          812590cb60e0e7d11f0350ea46a484a2758178c2

          SHA256

          b503f7214e23e0c8881eba99991af376427074bd9410e2a52fcf009b0a73db9e

          SHA512

          8c63c8ae84d626869f93af20a5dcc46fd26cdf4573848631adfe905313dea255d3c2337f7d45a63e72dc9297c60d7a18107bbf72b34e4b448109797aaa50377a

        • memory/1640-151-0x0000000006E30000-0x0000000006E4E000-memory.dmp
          Filesize

          120KB

        • memory/1640-150-0x000000006FAB0000-0x000000006FAFC000-memory.dmp
          Filesize

          304KB

        • memory/1640-157-0x0000000007E10000-0x0000000007E2A000-memory.dmp
          Filesize

          104KB

        • memory/1640-144-0x0000000002F70000-0x0000000002FA6000-memory.dmp
          Filesize

          216KB

        • memory/1640-155-0x0000000007E30000-0x0000000007EC6000-memory.dmp
          Filesize

          600KB

        • memory/1640-154-0x0000000007C00000-0x0000000007C0A000-memory.dmp
          Filesize

          40KB

        • memory/1640-153-0x0000000006AD0000-0x0000000006AEA000-memory.dmp
          Filesize

          104KB

        • memory/1640-152-0x00000000081E0000-0x000000000885A000-memory.dmp
          Filesize

          6.5MB

        • memory/1640-145-0x0000000005B90000-0x00000000061B8000-memory.dmp
          Filesize

          6.2MB

        • memory/1640-148-0x0000000005640000-0x000000000565E000-memory.dmp
          Filesize

          120KB

        • memory/1640-147-0x0000000005A60000-0x0000000005AC6000-memory.dmp
          Filesize

          408KB

        • memory/1640-142-0x0000000000000000-mapping.dmp
        • memory/1640-158-0x0000000007B80000-0x0000000007B88000-memory.dmp
          Filesize

          32KB

        • memory/1640-156-0x0000000007DE0000-0x0000000007DEE000-memory.dmp
          Filesize

          56KB

        • memory/1640-149-0x0000000006E60000-0x0000000006E92000-memory.dmp
          Filesize

          200KB

        • memory/1640-146-0x00000000059C0000-0x00000000059E2000-memory.dmp
          Filesize

          136KB

        • memory/2132-135-0x0000000000000000-mapping.dmp
        • memory/2584-137-0x0000000000000000-mapping.dmp
        • memory/3344-131-0x000000000AC20000-0x000000000B1C4000-memory.dmp
          Filesize

          5.6MB

        • memory/3344-132-0x000000000A810000-0x000000000A8A2000-memory.dmp
          Filesize

          584KB

        • memory/3344-130-0x0000000000480000-0x0000000000566000-memory.dmp
          Filesize

          920KB

        • memory/3344-134-0x000000000A780000-0x000000000A78A000-memory.dmp
          Filesize

          40KB

        • memory/3344-133-0x000000000A8B0000-0x000000000A94C000-memory.dmp
          Filesize

          624KB

        • memory/4016-136-0x0000000000000000-mapping.dmp
        • memory/4160-141-0x0000000006830000-0x0000000006896000-memory.dmp
          Filesize

          408KB

        • memory/4160-139-0x0000000000400000-0x0000000000486000-memory.dmp
          Filesize

          536KB

        • memory/4160-138-0x0000000000000000-mapping.dmp
        • memory/4160-143-0x00000000071C0000-0x0000000007210000-memory.dmp
          Filesize

          320KB