Analysis

  • max time kernel
    186s
  • max time network
    199s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    11-05-2022 02:31

General

  • Target

    d0c663f5943e0712ef701d98ef70e9a98e155f23237db80fe477bb4c7b4b6f01.exe

  • Size

    978KB

  • MD5

    e7fcc8eb1f1d8b86512af2b539760c70

  • SHA1

    d11b82cbebecf033f126cc23c5195f2ba85ff413

  • SHA256

    d0c663f5943e0712ef701d98ef70e9a98e155f23237db80fe477bb4c7b4b6f01

  • SHA512

    fbd157047b05309e4538135f28461c447bc4ca65e1b3f67c1cd53090e273f27ad5fb558ef76f2fb3658f45774086d9b9803fc892b57a359dcb9ec363338d0101

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d0c663f5943e0712ef701d98ef70e9a98e155f23237db80fe477bb4c7b4b6f01.exe
    "C:\Users\Admin\AppData\Local\Temp\d0c663f5943e0712ef701d98ef70e9a98e155f23237db80fe477bb4c7b4b6f01.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Users\Admin\AppData\Local\Temp\d0c663f5943e0712ef701d98ef70e9a98e155f23237db80fe477bb4c7b4b6f01.exe
      "{path}"
      2⤵
        PID:2740
      • C:\Users\Admin\AppData\Local\Temp\d0c663f5943e0712ef701d98ef70e9a98e155f23237db80fe477bb4c7b4b6f01.exe
        "{path}"
        2⤵
        • Checks computer location settings
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:3284
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\d0c663f5943e0712ef701d98ef70e9a98e155f23237db80fe477bb4c7b4b6f01.exe'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3564

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1676-131-0x0000000005FC0000-0x0000000006564000-memory.dmp

      Filesize

      5.6MB

    • memory/1676-132-0x0000000005900000-0x0000000005992000-memory.dmp

      Filesize

      584KB

    • memory/1676-133-0x00000000059B0000-0x00000000059BA000-memory.dmp

      Filesize

      40KB

    • memory/1676-134-0x0000000009040000-0x00000000090DC000-memory.dmp

      Filesize

      624KB

    • memory/1676-130-0x0000000000E70000-0x0000000000F6A000-memory.dmp

      Filesize

      1000KB

    • memory/3284-140-0x0000000006AD0000-0x0000000006B20000-memory.dmp

      Filesize

      320KB

    • memory/3284-137-0x0000000000400000-0x0000000000486000-memory.dmp

      Filesize

      536KB

    • memory/3284-138-0x0000000006130000-0x0000000006196000-memory.dmp

      Filesize

      408KB

    • memory/3564-142-0x00000000054E0000-0x0000000005B08000-memory.dmp

      Filesize

      6.2MB

    • memory/3564-147-0x0000000070530000-0x000000007057C000-memory.dmp

      Filesize

      304KB

    • memory/3564-143-0x0000000005420000-0x0000000005442000-memory.dmp

      Filesize

      136KB

    • memory/3564-144-0x0000000005B80000-0x0000000005BE6000-memory.dmp

      Filesize

      408KB

    • memory/3564-145-0x0000000006370000-0x000000000638E000-memory.dmp

      Filesize

      120KB

    • memory/3564-146-0x0000000007330000-0x0000000007362000-memory.dmp

      Filesize

      200KB

    • memory/3564-141-0x00000000029D0000-0x0000000002A06000-memory.dmp

      Filesize

      216KB

    • memory/3564-148-0x00000000068C0000-0x00000000068DE000-memory.dmp

      Filesize

      120KB

    • memory/3564-149-0x0000000007DB0000-0x000000000842A000-memory.dmp

      Filesize

      6.5MB

    • memory/3564-150-0x0000000007460000-0x000000000747A000-memory.dmp

      Filesize

      104KB

    • memory/3564-151-0x00000000074D0000-0x00000000074DA000-memory.dmp

      Filesize

      40KB

    • memory/3564-152-0x0000000007910000-0x00000000079A6000-memory.dmp

      Filesize

      600KB

    • memory/3564-153-0x00000000078B0000-0x00000000078BE000-memory.dmp

      Filesize

      56KB

    • memory/3564-154-0x00000000079B0000-0x00000000079CA000-memory.dmp

      Filesize

      104KB

    • memory/3564-155-0x0000000005050000-0x0000000005058000-memory.dmp

      Filesize

      32KB