Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 18:54

General

  • Target

    f9f859554890e30fd306d0df61a182f99e1cb8ff474549bfcede04be41dc93f6.exe

  • Size

    882KB

  • MD5

    bdb19770b810cb78953ddb404bae0652

  • SHA1

    49dcad138b9d291b4816e256c5b1fc6f69b03483

  • SHA256

    f9f859554890e30fd306d0df61a182f99e1cb8ff474549bfcede04be41dc93f6

  • SHA512

    bb5c044a82758c655ca3499b97b247c137a769ed4f451661afdc93b4cab492ff07df92cd99079cca6a7abc22caa304799092e8dce5b42137f593dad0a6a423f8

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9f859554890e30fd306d0df61a182f99e1cb8ff474549bfcede04be41dc93f6.exe
    "C:\Users\Admin\AppData\Local\Temp\f9f859554890e30fd306d0df61a182f99e1cb8ff474549bfcede04be41dc93f6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2736
    • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
      "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1812

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
    Filesize

    42KB

    MD5

    9827ff3cdf4b83f9c86354606736ca9c

    SHA1

    e73d73f42bb2a310f03eb1bcbb22be2b8eb7c723

    SHA256

    c1cf3dc8fa1c7fc00f88e07ad539979b3706ca8d69223cffd1d58bc8f521f63a

    SHA512

    8261828d55f3b5134c0aeb98311c04e20c5395d4347251746f3be0fb854f36cc7e118713cd00c9867537e6e47d5e71f2b2384fc00c67f0ae1b285b8310321579

  • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
    Filesize

    42KB

    MD5

    9827ff3cdf4b83f9c86354606736ca9c

    SHA1

    e73d73f42bb2a310f03eb1bcbb22be2b8eb7c723

    SHA256

    c1cf3dc8fa1c7fc00f88e07ad539979b3706ca8d69223cffd1d58bc8f521f63a

    SHA512

    8261828d55f3b5134c0aeb98311c04e20c5395d4347251746f3be0fb854f36cc7e118713cd00c9867537e6e47d5e71f2b2384fc00c67f0ae1b285b8310321579

  • memory/1812-134-0x0000000000000000-mapping.dmp
  • memory/1812-135-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1812-138-0x0000000006A80000-0x0000000006AE6000-memory.dmp
    Filesize

    408KB

  • memory/1812-139-0x0000000007120000-0x0000000007170000-memory.dmp
    Filesize

    320KB

  • memory/1812-140-0x0000000006F70000-0x0000000006F7A000-memory.dmp
    Filesize

    40KB

  • memory/1812-141-0x0000000007340000-0x00000000073DC000-memory.dmp
    Filesize

    624KB

  • memory/2736-130-0x00000000005C0000-0x00000000006A0000-memory.dmp
    Filesize

    896KB

  • memory/2736-131-0x0000000005460000-0x00000000054F2000-memory.dmp
    Filesize

    584KB

  • memory/2736-132-0x0000000006140000-0x00000000066E4000-memory.dmp
    Filesize

    5.6MB

  • memory/2736-133-0x00000000060E0000-0x0000000006124000-memory.dmp
    Filesize

    272KB