Analysis

  • max time kernel
    164s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    11-05-2022 02:32

General

  • Target

    1e08d801056079bad2c5b8bb4865a9c3e16b79701b938185888c1e3c9dd4ad4e.exe

  • Size

    1003KB

  • MD5

    6a4b684146f3c7ea1b71c133b63d39d2

  • SHA1

    53a1e299a86daebf8742082097bbaa22be495872

  • SHA256

    1e08d801056079bad2c5b8bb4865a9c3e16b79701b938185888c1e3c9dd4ad4e

  • SHA512

    a9120a82ac60117e6e8c62d96a4e497a6ea28f90e10971f20ae082e3c4314f12b813d9d40337bbe36cb13ea1786cc18a4fdc9334f11ce33d05ad22e9b41d00a3

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e08d801056079bad2c5b8bb4865a9c3e16b79701b938185888c1e3c9dd4ad4e.exe
    "C:\Users\Admin\AppData\Local\Temp\1e08d801056079bad2c5b8bb4865a9c3e16b79701b938185888c1e3c9dd4ad4e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Users\Admin\AppData\Local\Temp\1e08d801056079bad2c5b8bb4865a9c3e16b79701b938185888c1e3c9dd4ad4e.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:964

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/964-64-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/964-63-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/964-71-0x0000000004EC5000-0x0000000004ED6000-memory.dmp
    Filesize

    68KB

  • memory/964-69-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/964-67-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/964-59-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/964-62-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/964-60-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/964-65-0x00000000004814BE-mapping.dmp
  • memory/1324-54-0x0000000000850000-0x0000000000952000-memory.dmp
    Filesize

    1.0MB

  • memory/1324-55-0x0000000075A61000-0x0000000075A63000-memory.dmp
    Filesize

    8KB

  • memory/1324-58-0x00000000096F0000-0x00000000097BC000-memory.dmp
    Filesize

    816KB

  • memory/1324-57-0x0000000005B60000-0x0000000005C34000-memory.dmp
    Filesize

    848KB

  • memory/1324-56-0x0000000000310000-0x0000000000322000-memory.dmp
    Filesize

    72KB