Analysis

  • max time kernel
    113s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    16-05-2022 18:48

General

  • Target

    b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe

  • Size

    1.1MB

  • MD5

    057b14650b1eaf5c8543b66b660433fc

  • SHA1

    c23e2b68f6ff2d7e74834430e6b5b6fb1e6cbce7

  • SHA256

    b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390

  • SHA512

    268afe5738aead08910ea8c9dff9bd20e1694d51c777fb37d7fc2f5d513dc47480d7fa866f324aa42272f281722464d0bbc0ac3ec0e8fb5206fbfd0ee6a3a600

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe
    "C:\Users\Admin\AppData\Local\Temp\b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1076
    • C:\Users\Admin\AppData\Local\Temp\b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1936
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:396

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/396-73-0x000000006F010000-0x000000006F5BB000-memory.dmp
    Filesize

    5.7MB

  • memory/396-70-0x0000000000000000-mapping.dmp
  • memory/1076-54-0x0000000001240000-0x0000000001358000-memory.dmp
    Filesize

    1.1MB

  • memory/1076-55-0x0000000000240000-0x0000000000252000-memory.dmp
    Filesize

    72KB

  • memory/1076-56-0x0000000005730000-0x0000000005800000-memory.dmp
    Filesize

    832KB

  • memory/1076-57-0x0000000006A40000-0x0000000006B14000-memory.dmp
    Filesize

    848KB

  • memory/1936-63-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1936-62-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1936-61-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1936-64-0x0000000000481C9E-mapping.dmp
  • memory/1936-66-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1936-68-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1936-69-0x00000000756A1000-0x00000000756A3000-memory.dmp
    Filesize

    8KB

  • memory/1936-59-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1936-71-0x0000000001055000-0x0000000001066000-memory.dmp
    Filesize

    68KB

  • memory/1936-58-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB