Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 11:49

General

  • Target

    f9e01c12da5e8c667b0059cf68860cb8c2de48a327eab5ed7665fdc005c09084.exe

  • Size

    935KB

  • MD5

    6d67841f172d8de051796807bf2e6033

  • SHA1

    7589396ddab49161d519fdbc018e0d333a5cb8aa

  • SHA256

    f9e01c12da5e8c667b0059cf68860cb8c2de48a327eab5ed7665fdc005c09084

  • SHA512

    2d0f05c3ba5f34f3dcaf3dba17c0371bebffc8f0b7edc2adf99c4c3b482ca22ab3fe80a884afad5c861c7074d0ac6895171e6884637f923eaefbd721e5f766e1

  • SSDEEP

    24576:OQ42JhAN8yFjYN4MRrMrExEAPQP8suSpa:lJcE4MR+ExEfXG

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9e01c12da5e8c667b0059cf68860cb8c2de48a327eab5ed7665fdc005c09084.exe
    "C:\Users\Admin\AppData\Local\Temp\f9e01c12da5e8c667b0059cf68860cb8c2de48a327eab5ed7665fdc005c09084.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dVdAYnGS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFA08.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2748
    • C:\Users\Admin\AppData\Local\Temp\f9e01c12da5e8c667b0059cf68860cb8c2de48a327eab5ed7665fdc005c09084.exe
      "C:\Users\Admin\AppData\Local\Temp\f9e01c12da5e8c667b0059cf68860cb8c2de48a327eab5ed7665fdc005c09084.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2628

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpFA08.tmp
    Filesize

    1KB

    MD5

    ef7ad4c608c0cf6073264a53d1a6e185

    SHA1

    bd72e9d71ac11477b1e3e3733c380a02265d877d

    SHA256

    86f87ec196da5811b1e694a2bbe8be652ef28a47325d1408939845276df8c668

    SHA512

    16560065d438dd95b2e1bb9852a9b5269a7aadf5e33f640261b15999ae4735e03e5642988ca7558700cca28e041aa69e8e58a3579ab6319f8a8b7f5f0b733f5c

  • memory/1620-27-0x00000000740F0000-0x00000000747DE000-memory.dmp
    Filesize

    6.9MB

  • memory/1620-1-0x0000000000260000-0x0000000000350000-memory.dmp
    Filesize

    960KB

  • memory/1620-2-0x00000000740F0000-0x00000000747DE000-memory.dmp
    Filesize

    6.9MB

  • memory/1620-3-0x0000000000410000-0x0000000000428000-memory.dmp
    Filesize

    96KB

  • memory/1620-4-0x00000000740FE000-0x00000000740FF000-memory.dmp
    Filesize

    4KB

  • memory/1620-5-0x00000000740F0000-0x00000000747DE000-memory.dmp
    Filesize

    6.9MB

  • memory/1620-6-0x00000000056E0000-0x000000000579C000-memory.dmp
    Filesize

    752KB

  • memory/1620-7-0x0000000000510000-0x0000000000516000-memory.dmp
    Filesize

    24KB

  • memory/1620-8-0x0000000005020000-0x00000000050BC000-memory.dmp
    Filesize

    624KB

  • memory/1620-0-0x00000000740FE000-0x00000000740FF000-memory.dmp
    Filesize

    4KB

  • memory/2628-14-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2628-26-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2628-23-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2628-21-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2628-18-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2628-17-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2628-16-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2628-19-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2628-28-0x00000000004D0000-0x0000000000514000-memory.dmp
    Filesize

    272KB

  • memory/2628-30-0x0000000002120000-0x0000000002134000-memory.dmp
    Filesize

    80KB