Analysis

  • max time kernel
    73s
  • max time network
    86s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2022 15:16

General

  • Target

    068d065f6cf6f4ece07c2ac083aeac75ef9c2740d4c3204e29535e24222d4c06.exe

  • Size

    1.1MB

  • MD5

    01dfe50d975f4480c60858fd4f8602f0

  • SHA1

    6e9ef13931e96680201624b7d55b71c1aa2b87f5

  • SHA256

    068d065f6cf6f4ece07c2ac083aeac75ef9c2740d4c3204e29535e24222d4c06

  • SHA512

    6e2a6620e9ef970350ad1d815bf980575ec3a31d0f984f9a8e15650cc816048e40a914f5f452a12152855cc144309a1c4b19ef800f855c010aca94b0da78c9b2

  • SSDEEP

    24576:TVnc4FOBpGtVozfzAXKsponDp8w0bk9kDaTl7L:JnRFCGtVoDaKLF8Lkqcl7L

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\068d065f6cf6f4ece07c2ac083aeac75ef9c2740d4c3204e29535e24222d4c06.exe
    "C:\Users\Admin\AppData\Local\Temp\068d065f6cf6f4ece07c2ac083aeac75ef9c2740d4c3204e29535e24222d4c06.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Users\Admin\AppData\Local\Temp\068d065f6cf6f4ece07c2ac083aeac75ef9c2740d4c3204e29535e24222d4c06.exe
      "C:\Users\Admin\AppData\Local\Temp\068d065f6cf6f4ece07c2ac083aeac75ef9c2740d4c3204e29535e24222d4c06.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1348

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1348-65-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1348-64-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1348-72-0x0000000004DC5000-0x0000000004DD6000-memory.dmp
    Filesize

    68KB

  • memory/1348-70-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1348-68-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1348-66-0x000000000047E1AE-mapping.dmp
  • memory/1348-61-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1348-63-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1348-60-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1520-54-0x0000000000BD0000-0x0000000000CEC000-memory.dmp
    Filesize

    1.1MB

  • memory/1520-55-0x0000000075CF1000-0x0000000075CF3000-memory.dmp
    Filesize

    8KB

  • memory/1520-59-0x00000000080E0000-0x0000000008178000-memory.dmp
    Filesize

    608KB

  • memory/1520-58-0x0000000007EE0000-0x0000000007FAE000-memory.dmp
    Filesize

    824KB

  • memory/1520-57-0x0000000000350000-0x000000000035C000-memory.dmp
    Filesize

    48KB

  • memory/1520-56-0x0000000000370000-0x0000000000388000-memory.dmp
    Filesize

    96KB