Analysis

  • max time kernel
    35s
  • max time network
    37s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-12-2022 02:01

General

  • Target

    9239826853_awb_20221221_514_20221221.exe

  • Size

    576KB

  • MD5

    a27337fabd21bf9cd0eb1b339109c62c

  • SHA1

    8a4c92e398aacafe78987caefe5bc55f984a41ec

  • SHA256

    00b8e2f4f20cea62efb3ffaf667f36ca4afaeffd3f7ccc5762d753422503be1e

  • SHA512

    09bda15ceb928d57295407187290dbc21f26d08a64a8ab4fe564cabf306b928d42fe50bb554e9efdb59d833cec96a4fe513c588fca7737a274eb9a3b1fa5d0d1

  • SSDEEP

    12288:fglVoI8ntiqXOsZtMgBzsSJ/zaGvkRUPFSUEWqf4sLrK9:6qJMGHlza4FS/X2

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 2 IoCs
  • Executes dropped EXE 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9239826853_awb_20221221_514_20221221.exe
    "C:\Users\Admin\AppData\Local\Temp\9239826853_awb_20221221_514_20221221.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Users\Admin\AppData\Local\Temp\cxfogupuk.exe
      "C:\Users\Admin\AppData\Local\Temp\cxfogupuk.exe" C:\Users\Admin\AppData\Local\Temp\bamlymvxaz.po
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Users\Admin\AppData\Local\Temp\cxfogupuk.exe
        "C:\Users\Admin\AppData\Local\Temp\cxfogupuk.exe"
        3⤵
        • Executes dropped EXE
        PID:2004
      • C:\Users\Admin\AppData\Local\Temp\cxfogupuk.exe
        "C:\Users\Admin\AppData\Local\Temp\cxfogupuk.exe"
        3⤵
        • Executes dropped EXE
        PID:960
      • C:\Users\Admin\AppData\Local\Temp\cxfogupuk.exe
        "C:\Users\Admin\AppData\Local\Temp\cxfogupuk.exe"
        3⤵
        • Executes dropped EXE
        PID:1908
      • C:\Users\Admin\AppData\Local\Temp\cxfogupuk.exe
        "C:\Users\Admin\AppData\Local\Temp\cxfogupuk.exe"
        3⤵
        • Executes dropped EXE
        PID:1360
      • C:\Users\Admin\AppData\Local\Temp\cxfogupuk.exe
        "C:\Users\Admin\AppData\Local\Temp\cxfogupuk.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1324

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\bamlymvxaz.po
    Filesize

    5KB

    MD5

    cfc7faa259afbcdd25b25faf32a6ff72

    SHA1

    2ed51569eb86f35e7ef01c6167c30f0327f90e64

    SHA256

    67bbf3441bf6dd136ebfbfb9d4436dc401058b5f573145a9ea4dcaca68b77ef8

    SHA512

    c457fbd2b624755277185b11c2824018bb9aabdaeca1cfc0420ec74e8f119a9dc73c31363340fcad2cee906d6b66bc71c203696a23f6f70d399fa96eb1a38c4d

  • C:\Users\Admin\AppData\Local\Temp\cxfogupuk.exe
    Filesize

    104KB

    MD5

    cb8090344fbb5f454e495b8c0018f126

    SHA1

    37b532bbf05c43522c5ae0669440429ffa538c02

    SHA256

    51c8ee761dffd021a6d87a89ebc7cbca5d868ce227c992ce82102fd1c0345328

    SHA512

    02fad87643ceb02bae2abd3d58073ad390cfaaaea9ed6c32b0e9723851da0b5021e09339edee54c5c7ecbaf334673bfebbe8452bb0cf30764c75824e456d719b

  • C:\Users\Admin\AppData\Local\Temp\cxfogupuk.exe
    Filesize

    104KB

    MD5

    cb8090344fbb5f454e495b8c0018f126

    SHA1

    37b532bbf05c43522c5ae0669440429ffa538c02

    SHA256

    51c8ee761dffd021a6d87a89ebc7cbca5d868ce227c992ce82102fd1c0345328

    SHA512

    02fad87643ceb02bae2abd3d58073ad390cfaaaea9ed6c32b0e9723851da0b5021e09339edee54c5c7ecbaf334673bfebbe8452bb0cf30764c75824e456d719b

  • C:\Users\Admin\AppData\Local\Temp\cxfogupuk.exe
    Filesize

    104KB

    MD5

    cb8090344fbb5f454e495b8c0018f126

    SHA1

    37b532bbf05c43522c5ae0669440429ffa538c02

    SHA256

    51c8ee761dffd021a6d87a89ebc7cbca5d868ce227c992ce82102fd1c0345328

    SHA512

    02fad87643ceb02bae2abd3d58073ad390cfaaaea9ed6c32b0e9723851da0b5021e09339edee54c5c7ecbaf334673bfebbe8452bb0cf30764c75824e456d719b

  • C:\Users\Admin\AppData\Local\Temp\cxfogupuk.exe
    Filesize

    104KB

    MD5

    cb8090344fbb5f454e495b8c0018f126

    SHA1

    37b532bbf05c43522c5ae0669440429ffa538c02

    SHA256

    51c8ee761dffd021a6d87a89ebc7cbca5d868ce227c992ce82102fd1c0345328

    SHA512

    02fad87643ceb02bae2abd3d58073ad390cfaaaea9ed6c32b0e9723851da0b5021e09339edee54c5c7ecbaf334673bfebbe8452bb0cf30764c75824e456d719b

  • C:\Users\Admin\AppData\Local\Temp\cxfogupuk.exe
    Filesize

    104KB

    MD5

    cb8090344fbb5f454e495b8c0018f126

    SHA1

    37b532bbf05c43522c5ae0669440429ffa538c02

    SHA256

    51c8ee761dffd021a6d87a89ebc7cbca5d868ce227c992ce82102fd1c0345328

    SHA512

    02fad87643ceb02bae2abd3d58073ad390cfaaaea9ed6c32b0e9723851da0b5021e09339edee54c5c7ecbaf334673bfebbe8452bb0cf30764c75824e456d719b

  • C:\Users\Admin\AppData\Local\Temp\cxfogupuk.exe
    Filesize

    104KB

    MD5

    cb8090344fbb5f454e495b8c0018f126

    SHA1

    37b532bbf05c43522c5ae0669440429ffa538c02

    SHA256

    51c8ee761dffd021a6d87a89ebc7cbca5d868ce227c992ce82102fd1c0345328

    SHA512

    02fad87643ceb02bae2abd3d58073ad390cfaaaea9ed6c32b0e9723851da0b5021e09339edee54c5c7ecbaf334673bfebbe8452bb0cf30764c75824e456d719b

  • C:\Users\Admin\AppData\Local\Temp\cxfogupuk.exe
    Filesize

    104KB

    MD5

    cb8090344fbb5f454e495b8c0018f126

    SHA1

    37b532bbf05c43522c5ae0669440429ffa538c02

    SHA256

    51c8ee761dffd021a6d87a89ebc7cbca5d868ce227c992ce82102fd1c0345328

    SHA512

    02fad87643ceb02bae2abd3d58073ad390cfaaaea9ed6c32b0e9723851da0b5021e09339edee54c5c7ecbaf334673bfebbe8452bb0cf30764c75824e456d719b

  • C:\Users\Admin\AppData\Local\Temp\faajk.m
    Filesize

    577KB

    MD5

    3f3e36ecf1d2a40322cdc6e03a91abec

    SHA1

    e2a2049f42e12bf8294f51932b7ab66d3fe758fd

    SHA256

    1b16301b40062741d9252f07d7a3c6633fec23a5d57eff6527aeafcdd56d37e1

    SHA512

    cd7ccc51dca3bb8afde51e3a457c54b98a23ba9483a37d880a7fac625a4f537c3e51230d0e61e87effa298cb2ed30a203ab3c604628972fca92776680468027b

  • \Users\Admin\AppData\Local\Temp\cxfogupuk.exe
    Filesize

    104KB

    MD5

    cb8090344fbb5f454e495b8c0018f126

    SHA1

    37b532bbf05c43522c5ae0669440429ffa538c02

    SHA256

    51c8ee761dffd021a6d87a89ebc7cbca5d868ce227c992ce82102fd1c0345328

    SHA512

    02fad87643ceb02bae2abd3d58073ad390cfaaaea9ed6c32b0e9723851da0b5021e09339edee54c5c7ecbaf334673bfebbe8452bb0cf30764c75824e456d719b

  • \Users\Admin\AppData\Local\Temp\cxfogupuk.exe
    Filesize

    104KB

    MD5

    cb8090344fbb5f454e495b8c0018f126

    SHA1

    37b532bbf05c43522c5ae0669440429ffa538c02

    SHA256

    51c8ee761dffd021a6d87a89ebc7cbca5d868ce227c992ce82102fd1c0345328

    SHA512

    02fad87643ceb02bae2abd3d58073ad390cfaaaea9ed6c32b0e9723851da0b5021e09339edee54c5c7ecbaf334673bfebbe8452bb0cf30764c75824e456d719b

  • \Users\Admin\AppData\Local\Temp\cxfogupuk.exe
    Filesize

    104KB

    MD5

    cb8090344fbb5f454e495b8c0018f126

    SHA1

    37b532bbf05c43522c5ae0669440429ffa538c02

    SHA256

    51c8ee761dffd021a6d87a89ebc7cbca5d868ce227c992ce82102fd1c0345328

    SHA512

    02fad87643ceb02bae2abd3d58073ad390cfaaaea9ed6c32b0e9723851da0b5021e09339edee54c5c7ecbaf334673bfebbe8452bb0cf30764c75824e456d719b

  • \Users\Admin\AppData\Local\Temp\cxfogupuk.exe
    Filesize

    104KB

    MD5

    cb8090344fbb5f454e495b8c0018f126

    SHA1

    37b532bbf05c43522c5ae0669440429ffa538c02

    SHA256

    51c8ee761dffd021a6d87a89ebc7cbca5d868ce227c992ce82102fd1c0345328

    SHA512

    02fad87643ceb02bae2abd3d58073ad390cfaaaea9ed6c32b0e9723851da0b5021e09339edee54c5c7ecbaf334673bfebbe8452bb0cf30764c75824e456d719b

  • \Users\Admin\AppData\Local\Temp\cxfogupuk.exe
    Filesize

    104KB

    MD5

    cb8090344fbb5f454e495b8c0018f126

    SHA1

    37b532bbf05c43522c5ae0669440429ffa538c02

    SHA256

    51c8ee761dffd021a6d87a89ebc7cbca5d868ce227c992ce82102fd1c0345328

    SHA512

    02fad87643ceb02bae2abd3d58073ad390cfaaaea9ed6c32b0e9723851da0b5021e09339edee54c5c7ecbaf334673bfebbe8452bb0cf30764c75824e456d719b

  • \Users\Admin\AppData\Local\Temp\cxfogupuk.exe
    Filesize

    104KB

    MD5

    cb8090344fbb5f454e495b8c0018f126

    SHA1

    37b532bbf05c43522c5ae0669440429ffa538c02

    SHA256

    51c8ee761dffd021a6d87a89ebc7cbca5d868ce227c992ce82102fd1c0345328

    SHA512

    02fad87643ceb02bae2abd3d58073ad390cfaaaea9ed6c32b0e9723851da0b5021e09339edee54c5c7ecbaf334673bfebbe8452bb0cf30764c75824e456d719b

  • \Users\Admin\AppData\Local\Temp\cxfogupuk.exe
    Filesize

    104KB

    MD5

    cb8090344fbb5f454e495b8c0018f126

    SHA1

    37b532bbf05c43522c5ae0669440429ffa538c02

    SHA256

    51c8ee761dffd021a6d87a89ebc7cbca5d868ce227c992ce82102fd1c0345328

    SHA512

    02fad87643ceb02bae2abd3d58073ad390cfaaaea9ed6c32b0e9723851da0b5021e09339edee54c5c7ecbaf334673bfebbe8452bb0cf30764c75824e456d719b

  • memory/1232-54-0x0000000076391000-0x0000000076393000-memory.dmp
    Filesize

    8KB

  • memory/1324-72-0x0000000000401896-mapping.dmp
  • memory/1324-75-0x00000000006C0000-0x0000000000744000-memory.dmp
    Filesize

    528KB

  • memory/1324-76-0x0000000000400000-0x0000000000494000-memory.dmp
    Filesize

    592KB

  • memory/1324-77-0x00000000004A0000-0x00000000004E0000-memory.dmp
    Filesize

    256KB

  • memory/2040-57-0x0000000000000000-mapping.dmp