Analysis

  • max time kernel
    69s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    16-05-2022 18:47

General

  • Target

    d3927bb8ff26df08ec9d4f9adce917cfde227c7b4a56d169713e15de8e748517.exe

  • Size

    1.1MB

  • MD5

    bd0f466d4430c91d4b594be6a1842a25

  • SHA1

    54ee4c4163b7e1ebf7bfa9e431faa0cb4cbcb6f9

  • SHA256

    d3927bb8ff26df08ec9d4f9adce917cfde227c7b4a56d169713e15de8e748517

  • SHA512

    7f60b6b308183c526e691e4e9db7d2da79f41329a71cc654c88f9a3e3162a503543e47cb611e8bbc607d488f0f49d4c12c02d0202eab71db37ff8a4b3cf32ec4

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3927bb8ff26df08ec9d4f9adce917cfde227c7b4a56d169713e15de8e748517.exe
    "C:\Users\Admin\AppData\Local\Temp\d3927bb8ff26df08ec9d4f9adce917cfde227c7b4a56d169713e15de8e748517.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Users\Admin\AppData\Local\Temp\d3927bb8ff26df08ec9d4f9adce917cfde227c7b4a56d169713e15de8e748517.exe
      "{path}"
      2⤵
        PID:1320
      • C:\Users\Admin\AppData\Local\Temp\d3927bb8ff26df08ec9d4f9adce917cfde227c7b4a56d169713e15de8e748517.exe
        "{path}"
        2⤵
        • Checks computer location settings
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2004

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1376-54-0x0000000000DA0000-0x0000000000EC0000-memory.dmp
      Filesize

      1.1MB

    • memory/1376-55-0x0000000000200000-0x0000000000212000-memory.dmp
      Filesize

      72KB

    • memory/1376-56-0x00000000050D0000-0x00000000051A6000-memory.dmp
      Filesize

      856KB

    • memory/1376-57-0x0000000007B80000-0x0000000007C54000-memory.dmp
      Filesize

      848KB

    • memory/2004-58-0x0000000000400000-0x0000000000486000-memory.dmp
      Filesize

      536KB

    • memory/2004-59-0x0000000000400000-0x0000000000486000-memory.dmp
      Filesize

      536KB

    • memory/2004-61-0x0000000000400000-0x0000000000486000-memory.dmp
      Filesize

      536KB

    • memory/2004-62-0x0000000000400000-0x0000000000486000-memory.dmp
      Filesize

      536KB

    • memory/2004-64-0x0000000000481B4E-mapping.dmp
    • memory/2004-63-0x0000000000400000-0x0000000000486000-memory.dmp
      Filesize

      536KB

    • memory/2004-66-0x0000000000400000-0x0000000000486000-memory.dmp
      Filesize

      536KB

    • memory/2004-68-0x0000000000400000-0x0000000000486000-memory.dmp
      Filesize

      536KB

    • memory/2004-69-0x0000000075361000-0x0000000075363000-memory.dmp
      Filesize

      8KB

    • memory/2004-70-0x00000000043B5000-0x00000000043C6000-memory.dmp
      Filesize

      68KB