Analysis

  • max time kernel
    68s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    16-05-2022 18:48

General

  • Target

    b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe

  • Size

    1.1MB

  • MD5

    5bf1809efee424da32006e4f83b75082

  • SHA1

    37ff3356852a25fe9523a42608e73594a2e7df2c

  • SHA256

    b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4

  • SHA512

    9b12387e28bc2f0c6ddbc0f4837be966a0b79394536b80d99aecfd9d45e8ec6b4dadb74f41f751f161ec7cca93df3ba1141c20c9142bdc9f78a0a30e836eaa59

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe
    "C:\Users\Admin\AppData\Local\Temp\b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Users\Admin\AppData\Local\Temp\b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1092
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1972

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1064-54-0x0000000001070000-0x000000000118C000-memory.dmp
    Filesize

    1.1MB

  • memory/1064-55-0x00000000002F0000-0x0000000000302000-memory.dmp
    Filesize

    72KB

  • memory/1064-56-0x0000000005850000-0x0000000005922000-memory.dmp
    Filesize

    840KB

  • memory/1064-57-0x0000000007DD0000-0x0000000007EA2000-memory.dmp
    Filesize

    840KB

  • memory/1092-63-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1092-59-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1092-61-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1092-62-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1092-58-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1092-64-0x00000000004818DE-mapping.dmp
  • memory/1092-66-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1092-68-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1092-69-0x00000000769D1000-0x00000000769D3000-memory.dmp
    Filesize

    8KB

  • memory/1092-72-0x00000000006C5000-0x00000000006D6000-memory.dmp
    Filesize

    68KB

  • memory/1972-70-0x0000000000000000-mapping.dmp
  • memory/1972-73-0x000000006F440000-0x000000006F9EB000-memory.dmp
    Filesize

    5.7MB