Analysis

  • max time kernel
    137s
  • max time network
    113s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 11:49

General

  • Target

    f9e01c12da5e8c667b0059cf68860cb8c2de48a327eab5ed7665fdc005c09084.exe

  • Size

    935KB

  • MD5

    6d67841f172d8de051796807bf2e6033

  • SHA1

    7589396ddab49161d519fdbc018e0d333a5cb8aa

  • SHA256

    f9e01c12da5e8c667b0059cf68860cb8c2de48a327eab5ed7665fdc005c09084

  • SHA512

    2d0f05c3ba5f34f3dcaf3dba17c0371bebffc8f0b7edc2adf99c4c3b482ca22ab3fe80a884afad5c861c7074d0ac6895171e6884637f923eaefbd721e5f766e1

  • SSDEEP

    24576:OQ42JhAN8yFjYN4MRrMrExEAPQP8suSpa:lJcE4MR+ExEfXG

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9e01c12da5e8c667b0059cf68860cb8c2de48a327eab5ed7665fdc005c09084.exe
    "C:\Users\Admin\AppData\Local\Temp\f9e01c12da5e8c667b0059cf68860cb8c2de48a327eab5ed7665fdc005c09084.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3928
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dVdAYnGS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3081.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2764
    • C:\Users\Admin\AppData\Local\Temp\f9e01c12da5e8c667b0059cf68860cb8c2de48a327eab5ed7665fdc005c09084.exe
      "C:\Users\Admin\AppData\Local\Temp\f9e01c12da5e8c667b0059cf68860cb8c2de48a327eab5ed7665fdc005c09084.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:4056

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\f9e01c12da5e8c667b0059cf68860cb8c2de48a327eab5ed7665fdc005c09084.exe.log
    Filesize

    1KB

    MD5

    84e77a587d94307c0ac1357eb4d3d46f

    SHA1

    83cc900f9401f43d181207d64c5adba7a85edc1e

    SHA256

    e16024b092a026a9dc00df69d4b9bbcab7b2dc178dc5291fc308a1abc9304a99

    SHA512

    aefb5c62200b3ed97718d20a89990954d4d8acdc0a6a73c5a420f1bba619cb79e70c2cd0a579b9f52dc6b09e1de2cea6cd6cac4376cfee92d94e2c01d310f691

  • C:\Users\Admin\AppData\Local\Temp\tmp3081.tmp
    Filesize

    1KB

    MD5

    0bf7505ba2f531d529ae56c8f8662555

    SHA1

    0611078bb1e5928980a3ae33a69cc4a33fb21a1f

    SHA256

    b6cfecc086a1206c3fe7cc6afd70ad8648d2ffdc0f22a8002ee1294c32d024ec

    SHA512

    22a6faf4299950192a2213e501a1c71548f86e91fde50fa3f18d46112bf2d24bc09246a96ae8689d8a17ddc07dd066bbf38c7c8b66618fec7b1f6fedd3364a2d

  • memory/3928-12-0x0000000005850000-0x00000000058EC000-memory.dmp
    Filesize

    624KB

  • memory/3928-3-0x0000000005340000-0x00000000053D2000-memory.dmp
    Filesize

    584KB

  • memory/3928-22-0x0000000074F20000-0x00000000756D0000-memory.dmp
    Filesize

    7.7MB

  • memory/3928-5-0x00000000052F0000-0x00000000052FA000-memory.dmp
    Filesize

    40KB

  • memory/3928-1-0x0000000000960000-0x0000000000A50000-memory.dmp
    Filesize

    960KB

  • memory/3928-7-0x00000000054F0000-0x0000000005508000-memory.dmp
    Filesize

    96KB

  • memory/3928-8-0x0000000074F2E000-0x0000000074F2F000-memory.dmp
    Filesize

    4KB

  • memory/3928-9-0x0000000074F20000-0x00000000756D0000-memory.dmp
    Filesize

    7.7MB

  • memory/3928-10-0x0000000006330000-0x00000000063EC000-memory.dmp
    Filesize

    752KB

  • memory/3928-11-0x0000000005730000-0x0000000005736000-memory.dmp
    Filesize

    24KB

  • memory/3928-0-0x0000000074F2E000-0x0000000074F2F000-memory.dmp
    Filesize

    4KB

  • memory/3928-2-0x00000000058F0000-0x0000000005E94000-memory.dmp
    Filesize

    5.6MB

  • memory/3928-4-0x00000000053E0000-0x000000000547C000-memory.dmp
    Filesize

    624KB

  • memory/3928-6-0x0000000074F20000-0x00000000756D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4056-21-0x0000000074F20000-0x00000000756D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4056-23-0x0000000074F20000-0x00000000756D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4056-24-0x0000000005420000-0x0000000005464000-memory.dmp
    Filesize

    272KB

  • memory/4056-18-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/4056-25-0x0000000005510000-0x0000000005576000-memory.dmp
    Filesize

    408KB

  • memory/4056-26-0x0000000074F20000-0x00000000756D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4056-27-0x0000000074F20000-0x00000000756D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4056-29-0x0000000007D80000-0x0000000007DD0000-memory.dmp
    Filesize

    320KB

  • memory/4056-30-0x0000000006F10000-0x0000000006F24000-memory.dmp
    Filesize

    80KB

  • memory/4056-41-0x0000000074F20000-0x00000000756D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4056-42-0x0000000074F20000-0x00000000756D0000-memory.dmp
    Filesize

    7.7MB