Analysis

  • max time kernel
    90s
  • max time network
    96s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-07-2022 10:18

General

  • Target

    e7f0261f170ad022b44a31b65a4c61adffb2cbc85ec64487c3875fd8a6c3cc5e.exe

  • Size

    1.2MB

  • MD5

    233632e49ec5401ddb3387f28f5ce9b9

  • SHA1

    79caebdd1cc3e76e61e7ed400146f81fbab2d885

  • SHA256

    e7f0261f170ad022b44a31b65a4c61adffb2cbc85ec64487c3875fd8a6c3cc5e

  • SHA512

    a0354c14300f09429b6821c1a01b5a4b716919b4b43a465cfea418327346393369513d9c1aa7a9914c22cdea6e4806fb5055d1fa9224069dec4d5e437ad82317

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7f0261f170ad022b44a31b65a4c61adffb2cbc85ec64487c3875fd8a6c3cc5e.exe
    "C:\Users\Admin\AppData\Local\Temp\e7f0261f170ad022b44a31b65a4c61adffb2cbc85ec64487c3875fd8a6c3cc5e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Users\Admin\AppData\Local\Temp\e7f0261f170ad022b44a31b65a4c61adffb2cbc85ec64487c3875fd8a6c3cc5e.exe
      "C:\Users\Admin\AppData\Local\Temp\e7f0261f170ad022b44a31b65a4c61adffb2cbc85ec64487c3875fd8a6c3cc5e.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2040

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/832-54-0x0000000000E70000-0x0000000000FA2000-memory.dmp
    Filesize

    1.2MB

  • memory/832-55-0x00000000755C1000-0x00000000755C3000-memory.dmp
    Filesize

    8KB

  • memory/832-56-0x0000000000210000-0x0000000000226000-memory.dmp
    Filesize

    88KB

  • memory/832-57-0x0000000000480000-0x000000000048A000-memory.dmp
    Filesize

    40KB

  • memory/832-58-0x00000000056F0000-0x00000000057E0000-memory.dmp
    Filesize

    960KB

  • memory/832-59-0x0000000005AF0000-0x0000000005BAE000-memory.dmp
    Filesize

    760KB

  • memory/2040-60-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/2040-61-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/2040-63-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/2040-64-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/2040-65-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/2040-66-0x000000000047E1AE-mapping.dmp
  • memory/2040-68-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/2040-70-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/2040-72-0x0000000004E65000-0x0000000004E76000-memory.dmp
    Filesize

    68KB