Analysis

  • max time kernel
    84s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    11-05-2022 02:43

General

  • Target

    128e601d083b904b8fa2dbdc49e724c0d270fbf97a9f7f3197f24c99dd89a8c7.exe

  • Size

    542KB

  • MD5

    665fe7ada59071932e399bcbd22156dc

  • SHA1

    602ce8f319dbb62feba70d2961104ee8a75affb5

  • SHA256

    128e601d083b904b8fa2dbdc49e724c0d270fbf97a9f7f3197f24c99dd89a8c7

  • SHA512

    27a90ca7ab21f41ce11dd76d8c26b13de4d8539f234a5d603444b32a3dacc49ba71cd1a595b5a3ce758db2e32d98a3c34334bc5af9ddcfcb9e5d75b4cd65e703

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\128e601d083b904b8fa2dbdc49e724c0d270fbf97a9f7f3197f24c99dd89a8c7.exe
    "C:\Users\Admin\AppData\Local\Temp\128e601d083b904b8fa2dbdc49e724c0d270fbf97a9f7f3197f24c99dd89a8c7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4888
    • C:\Users\Admin\AppData\Local\Temp\128e601d083b904b8fa2dbdc49e724c0d270fbf97a9f7f3197f24c99dd89a8c7.exe
      "C:\Users\Admin\AppData\Local\Temp\128e601d083b904b8fa2dbdc49e724c0d270fbf97a9f7f3197f24c99dd89a8c7.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:908
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\128e601d083b904b8fa2dbdc49e724c0d270fbf97a9f7f3197f24c99dd89a8c7.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4984

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/908-140-0x0000000007260000-0x00000000072FC000-memory.dmp
    Filesize

    624KB

  • memory/908-134-0x0000000000000000-mapping.dmp
  • memory/908-135-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/908-136-0x0000000006790000-0x00000000067F6000-memory.dmp
    Filesize

    408KB

  • memory/908-138-0x0000000007170000-0x00000000071C0000-memory.dmp
    Filesize

    320KB

  • memory/4888-131-0x000000000B3C0000-0x000000000B964000-memory.dmp
    Filesize

    5.6MB

  • memory/4888-132-0x000000000B030000-0x000000000B0C2000-memory.dmp
    Filesize

    584KB

  • memory/4888-133-0x000000000B1C0000-0x000000000B1CA000-memory.dmp
    Filesize

    40KB

  • memory/4888-130-0x0000000000E80000-0x0000000000F0C000-memory.dmp
    Filesize

    560KB

  • memory/4984-142-0x0000000005470000-0x0000000005492000-memory.dmp
    Filesize

    136KB

  • memory/4984-146-0x000000006F360000-0x000000006F3AC000-memory.dmp
    Filesize

    304KB

  • memory/4984-141-0x0000000005600000-0x0000000005C28000-memory.dmp
    Filesize

    6.2MB

  • memory/4984-137-0x0000000000000000-mapping.dmp
  • memory/4984-143-0x0000000005510000-0x0000000005576000-memory.dmp
    Filesize

    408KB

  • memory/4984-144-0x00000000063C0000-0x00000000063DE000-memory.dmp
    Filesize

    120KB

  • memory/4984-145-0x0000000007580000-0x00000000075B2000-memory.dmp
    Filesize

    200KB

  • memory/4984-139-0x0000000002A00000-0x0000000002A36000-memory.dmp
    Filesize

    216KB

  • memory/4984-147-0x0000000006980000-0x000000000699E000-memory.dmp
    Filesize

    120KB

  • memory/4984-148-0x0000000007D10000-0x000000000838A000-memory.dmp
    Filesize

    6.5MB

  • memory/4984-149-0x00000000076C0000-0x00000000076DA000-memory.dmp
    Filesize

    104KB

  • memory/4984-150-0x0000000007740000-0x000000000774A000-memory.dmp
    Filesize

    40KB

  • memory/4984-151-0x0000000007940000-0x00000000079D6000-memory.dmp
    Filesize

    600KB

  • memory/4984-152-0x00000000078F0000-0x00000000078FE000-memory.dmp
    Filesize

    56KB

  • memory/4984-153-0x0000000007A00000-0x0000000007A1A000-memory.dmp
    Filesize

    104KB

  • memory/4984-154-0x00000000079E0000-0x00000000079E8000-memory.dmp
    Filesize

    32KB