Analysis

  • max time kernel
    134s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    16-05-2022 18:49

General

  • Target

    465d689c0d1d1df6da7ac921360f6abc8f80f0c161915c684652b7390a4d5ac8.exe

  • Size

    1.3MB

  • MD5

    a2a448cbb79929843341c4431d2ef420

  • SHA1

    6f3d0c052c8d9844e59a9ee0a1efa35a41b77f64

  • SHA256

    465d689c0d1d1df6da7ac921360f6abc8f80f0c161915c684652b7390a4d5ac8

  • SHA512

    34778a4df8323a8627d4d658c5778005c09dc6b4ba1d39aea57f292a1eee2c14870e64d4fe13b449f33db63db27e0acb7be2289857f5a02eaec95998b37858dd

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\465d689c0d1d1df6da7ac921360f6abc8f80f0c161915c684652b7390a4d5ac8.exe
    "C:\Users\Admin\AppData\Local\Temp\465d689c0d1d1df6da7ac921360f6abc8f80f0c161915c684652b7390a4d5ac8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4724
    • C:\Users\Admin\AppData\Local\Temp\465d689c0d1d1df6da7ac921360f6abc8f80f0c161915c684652b7390a4d5ac8.exe
      "{path}"
      2⤵
        PID:5072
      • C:\Users\Admin\AppData\Local\Temp\465d689c0d1d1df6da7ac921360f6abc8f80f0c161915c684652b7390a4d5ac8.exe
        "{path}"
        2⤵
        • Checks computer location settings
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:2700

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\465d689c0d1d1df6da7ac921360f6abc8f80f0c161915c684652b7390a4d5ac8.exe.log
      Filesize

      412B

      MD5

      e72888b5960716cf170f3e1becd14370

      SHA1

      0aeefd2d4a7948a03aad625ca86fc34d79adf248

      SHA256

      8317f594f74040b50e1b88f4aba5e6da3423bf47fe91df59e6e85f37b1f7e0ab

      SHA512

      9cdfda6fc4f324dfd8d53b46610114252431a5d26296a6f3d606b8ffeef172263fbde9ce0a1b2b9232dabcdabd33d6677e9a5f7693b175f24cea622c31b5c6b7

    • memory/2700-134-0x0000000000000000-mapping.dmp
    • memory/2700-135-0x0000000000400000-0x0000000000486000-memory.dmp
      Filesize

      536KB

    • memory/2700-137-0x0000000005B90000-0x0000000006134000-memory.dmp
      Filesize

      5.6MB

    • memory/2700-138-0x0000000006570000-0x00000000065D6000-memory.dmp
      Filesize

      408KB

    • memory/2700-139-0x0000000006D70000-0x0000000006DC0000-memory.dmp
      Filesize

      320KB

    • memory/2700-140-0x0000000006D40000-0x0000000006D4A000-memory.dmp
      Filesize

      40KB

    • memory/4724-130-0x0000000000F30000-0x0000000001078000-memory.dmp
      Filesize

      1.3MB

    • memory/4724-131-0x00000000059E0000-0x0000000005A7C000-memory.dmp
      Filesize

      624KB

    • memory/4724-132-0x0000000005B20000-0x0000000005BB2000-memory.dmp
      Filesize

      584KB

    • memory/5072-133-0x0000000000000000-mapping.dmp