Analysis

  • max time kernel
    77s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    12-07-2022 07:53

General

  • Target

    fHkKqT7NSq10OIH.exe

  • Size

    910KB

  • MD5

    6b052b8275ce99c42a76e512e23a63ee

  • SHA1

    e9fc0f1243e9f60c61c2dae6d1bc0e1f9cec61d7

  • SHA256

    88d7ccc6752536d44a533c184e24437ec1181dc841ed7c1fa6bcc408add5340e

  • SHA512

    a832e28309d4ee75f2c27f6df9b0dbf90d06b5dc3acd88bacc15cdec32e9397102146647fe6aa1d839ef7cb808a4d7052c34ee9ab3e465d8c2335f3783eb8a0a

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fHkKqT7NSq10OIH.exe
    "C:\Users\Admin\AppData\Local\Temp\fHkKqT7NSq10OIH.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Users\Admin\AppData\Local\Temp\fHkKqT7NSq10OIH.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1564

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1312-54-0x00000000009B0000-0x0000000000A9A000-memory.dmp
    Filesize

    936KB

  • memory/1312-55-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
    Filesize

    8KB

  • memory/1312-56-0x00000000004F0000-0x00000000004FA000-memory.dmp
    Filesize

    40KB

  • memory/1312-57-0x0000000008390000-0x0000000008448000-memory.dmp
    Filesize

    736KB

  • memory/1312-58-0x000000000BCD0000-0x000000000BD86000-memory.dmp
    Filesize

    728KB

  • memory/1564-59-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1564-60-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1564-62-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1564-63-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1564-64-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1564-65-0x0000000000481F0E-mapping.dmp
  • memory/1564-67-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1564-69-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1564-71-0x00000000004D5000-0x00000000004E6000-memory.dmp
    Filesize

    68KB