Analysis

  • max time kernel
    116s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    12-05-2022 11:47

General

  • Target

    edd78f30579d9a9035507295bb86fa21efa215f45b19df755edff9f3cef06283.exe

  • Size

    908KB

  • MD5

    4facc867a958dfe3d5a9d8cdab7e4db1

  • SHA1

    bafa19764cde001ade84889ebc3c954a5435f9da

  • SHA256

    edd78f30579d9a9035507295bb86fa21efa215f45b19df755edff9f3cef06283

  • SHA512

    190541bdc5fee6b709e8f55eb36b9c55735f4c0085cb60fb5d0b04e8bbd7b412eb03a713cad018f6e32d9fa7716ac55e6454df9835a6598aa7a046729c6bc976

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\edd78f30579d9a9035507295bb86fa21efa215f45b19df755edff9f3cef06283.exe
    "C:\Users\Admin\AppData\Local\Temp\edd78f30579d9a9035507295bb86fa21efa215f45b19df755edff9f3cef06283.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1880
    • C:\Users\Admin\AppData\Local\Temp\edd78f30579d9a9035507295bb86fa21efa215f45b19df755edff9f3cef06283.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1220
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\edd78f30579d9a9035507295bb86fa21efa215f45b19df755edff9f3cef06283.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1992

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1220-69-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1220-60-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1220-72-0x0000000004FD5000-0x0000000004FE6000-memory.dmp
    Filesize

    68KB

  • memory/1220-67-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1220-63-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1220-59-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1220-65-0x00000000004816AE-mapping.dmp
  • memory/1220-62-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1220-64-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1880-58-0x0000000005F40000-0x0000000006004000-memory.dmp
    Filesize

    784KB

  • memory/1880-55-0x0000000075A61000-0x0000000075A63000-memory.dmp
    Filesize

    8KB

  • memory/1880-57-0x0000000005D80000-0x0000000005E3E000-memory.dmp
    Filesize

    760KB

  • memory/1880-54-0x0000000000A10000-0x0000000000AFA000-memory.dmp
    Filesize

    936KB

  • memory/1880-56-0x0000000000350000-0x0000000000362000-memory.dmp
    Filesize

    72KB

  • memory/1992-71-0x0000000000000000-mapping.dmp
  • memory/1992-74-0x000000006E7B0000-0x000000006ED5B000-memory.dmp
    Filesize

    5.7MB