Analysis

  • max time kernel
    150s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-05-2022 07:34

General

  • Target

    7d40d241560db38a69e4bb0128fac4c5e3c8c0e1346561eb79d0b7cef62c353a.exe

  • Size

    670KB

  • MD5

    167c15770c89f945867d48f3e3818e1f

  • SHA1

    25f8b5faa52f300061a7f47342737770f22ff232

  • SHA256

    7d40d241560db38a69e4bb0128fac4c5e3c8c0e1346561eb79d0b7cef62c353a

  • SHA512

    e91b5116862ce633047cb278156fd26ce8ac3c1160507ec4770fb44ee577dc06dc3f3bc44ba214aee2ca644cd567cdbb70e3aca20a7ef3781b780eaa471155db

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\F95B724EDE\Log.txt

Family

masslogger

Ransom Note
<|| v2.4.0.0 ||> User Name: Admin IP: 127.0.0.1 Location: United States Windows OS: Microsoft Windows 10 Pro 64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/8/2022 12:36:01 PM MassLogger Started: 5/8/2022 12:35:30 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\7d40d241560db38a69e4bb0128fac4c5e3c8c0e1346561eb79d0b7cef62c353a.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d40d241560db38a69e4bb0128fac4c5e3c8c0e1346561eb79d0b7cef62c353a.exe
    "C:\Users\Admin\AppData\Local\Temp\7d40d241560db38a69e4bb0128fac4c5e3c8c0e1346561eb79d0b7cef62c353a.exe"
    1⤵
    • Checks computer location settings
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:3484
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\7d40d241560db38a69e4bb0128fac4c5e3c8c0e1346561eb79d0b7cef62c353a.exe"'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4316

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3484-137-0x0000000007940000-0x00000000079A6000-memory.dmp
    Filesize

    408KB

  • memory/3484-131-0x0000000009DC0000-0x000000000A364000-memory.dmp
    Filesize

    5.6MB

  • memory/3484-132-0x0000000005430000-0x00000000054C2000-memory.dmp
    Filesize

    584KB

  • memory/3484-133-0x00000000055C0000-0x00000000055CA000-memory.dmp
    Filesize

    40KB

  • memory/3484-152-0x0000000008AB0000-0x0000000008B00000-memory.dmp
    Filesize

    320KB

  • memory/3484-135-0x00000000077B0000-0x000000000784C000-memory.dmp
    Filesize

    624KB

  • memory/3484-130-0x00000000008C0000-0x000000000096C000-memory.dmp
    Filesize

    688KB

  • memory/4316-140-0x0000000004E40000-0x0000000004EA6000-memory.dmp
    Filesize

    408KB

  • memory/4316-144-0x0000000006090000-0x00000000060AE000-memory.dmp
    Filesize

    120KB

  • memory/4316-139-0x0000000004DA0000-0x0000000004DC2000-memory.dmp
    Filesize

    136KB

  • memory/4316-136-0x0000000002330000-0x0000000002366000-memory.dmp
    Filesize

    216KB

  • memory/4316-141-0x0000000005C60000-0x0000000005C7E000-memory.dmp
    Filesize

    120KB

  • memory/4316-142-0x0000000006220000-0x0000000006252000-memory.dmp
    Filesize

    200KB

  • memory/4316-143-0x000000006FD00000-0x000000006FD4C000-memory.dmp
    Filesize

    304KB

  • memory/4316-138-0x0000000004FC0000-0x00000000055E8000-memory.dmp
    Filesize

    6.2MB

  • memory/4316-145-0x00000000076B0000-0x0000000007D2A000-memory.dmp
    Filesize

    6.5MB

  • memory/4316-146-0x0000000006200000-0x000000000621A000-memory.dmp
    Filesize

    104KB

  • memory/4316-147-0x0000000006DC0000-0x0000000006DCA000-memory.dmp
    Filesize

    40KB

  • memory/4316-148-0x0000000007210000-0x00000000072A6000-memory.dmp
    Filesize

    600KB

  • memory/4316-149-0x00000000071B0000-0x00000000071BE000-memory.dmp
    Filesize

    56KB

  • memory/4316-150-0x00000000072B0000-0x00000000072CA000-memory.dmp
    Filesize

    104KB

  • memory/4316-151-0x00000000071F0000-0x00000000071F8000-memory.dmp
    Filesize

    32KB

  • memory/4316-134-0x0000000000000000-mapping.dmp