Analysis

  • max time kernel
    64s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    16-11-2022 15:12

General

  • Target

    swift copy 016011 022.exe

  • Size

    951KB

  • MD5

    cdd6ff27424a2db74653821acc8a732c

  • SHA1

    37e03591611d462aa39c0ec3f335c3bf7e56eb4c

  • SHA256

    96e45500db445f50f255908635dc793bc896a0d919f989de9080ceb1a3bd74d9

  • SHA512

    971990ceac9bfd69fdde3ff74713ad9d62e564bb08aaeab4e5568207fb7b652aa129b2b1a2495b99e3e0990349a2c881a4b1c2292100597055ba9aa98c40eeea

  • SSDEEP

    12288:rq1bRSmFLfNvNFHgOVyGdYb7bLFfs1qAnrHuqUZXO0pNUuXe9hrDdlsKBehG/U/x:rQ5v3gRgaFwXrHBWXO0pTQJlHBa/5r

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\swift copy 016011 022.exe
    "C:\Users\Admin\AppData\Local\Temp\swift copy 016011 022.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Users\Admin\AppData\Local\Temp\swift copy 016011 022.exe
      "C:\Users\Admin\AppData\Local\Temp\swift copy 016011 022.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1380

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1048-54-0x0000000000DB0000-0x0000000000EA4000-memory.dmp
    Filesize

    976KB

  • memory/1048-55-0x00000000759F1000-0x00000000759F3000-memory.dmp
    Filesize

    8KB

  • memory/1048-56-0x0000000000590000-0x00000000005A8000-memory.dmp
    Filesize

    96KB

  • memory/1048-57-0x00000000004F0000-0x00000000004FC000-memory.dmp
    Filesize

    48KB

  • memory/1048-58-0x0000000007EF0000-0x0000000007FAA000-memory.dmp
    Filesize

    744KB

  • memory/1048-59-0x0000000005EB0000-0x0000000005F34000-memory.dmp
    Filesize

    528KB

  • memory/1380-60-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1380-61-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1380-63-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1380-64-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1380-65-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1380-66-0x000000000047E1AE-mapping.dmp
  • memory/1380-70-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1380-68-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1380-72-0x0000000004CB5000-0x0000000004CC6000-memory.dmp
    Filesize

    68KB

  • memory/1380-73-0x0000000004CB5000-0x0000000004CC6000-memory.dmp
    Filesize

    68KB