Analysis

  • max time kernel
    185s
  • max time network
    210s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    12-05-2022 15:32

General

  • Target

    d6dc371d4dba1bf997660ebfc9c244a5ccb957f94f002e75d88a5feacdbee23f.exe

  • Size

    624KB

  • MD5

    fa29538d34339a3525490fe3055592a8

  • SHA1

    d6e25cf6d35f19db29c2287a5689e892bf6c0a39

  • SHA256

    d6dc371d4dba1bf997660ebfc9c244a5ccb957f94f002e75d88a5feacdbee23f

  • SHA512

    06b31a45c99575778347977f2a62a308b86cb82948ab6a98eda580ca4d3555fa948c567deff13fcc0949eeb81fc9c414a32999725f06ad5e3d34884fabd7c88b

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\F95B724EDE\Log.txt

Family

masslogger

Ransom Note
<|| v2.4.0.0 ||> User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 10 Pro 64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/12/2022 7:32:35 PM MassLogger Started: 5/12/2022 7:31:58 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\d6dc371d4dba1bf997660ebfc9c244a5ccb957f94f002e75d88a5feacdbee23f.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d6dc371d4dba1bf997660ebfc9c244a5ccb957f94f002e75d88a5feacdbee23f.exe
    "C:\Users\Admin\AppData\Local\Temp\d6dc371d4dba1bf997660ebfc9c244a5ccb957f94f002e75d88a5feacdbee23f.exe"
    1⤵
    • Checks computer location settings
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:5088
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\d6dc371d4dba1bf997660ebfc9c244a5ccb957f94f002e75d88a5feacdbee23f.exe"'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:440

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/440-145-0x0000000007800000-0x0000000007E7A000-memory.dmp
    Filesize

    6.5MB

  • memory/440-152-0x00000000006E0000-0x00000000006E8000-memory.dmp
    Filesize

    32KB

  • memory/440-140-0x00000000057D0000-0x0000000005836000-memory.dmp
    Filesize

    408KB

  • memory/440-141-0x0000000005EB0000-0x0000000005ECE000-memory.dmp
    Filesize

    120KB

  • memory/440-134-0x0000000000000000-mapping.dmp
  • memory/440-150-0x00000000062B0000-0x00000000062CA000-memory.dmp
    Filesize

    104KB

  • memory/440-136-0x00000000048E0000-0x0000000004916000-memory.dmp
    Filesize

    216KB

  • memory/440-149-0x0000000007400000-0x000000000740E000-memory.dmp
    Filesize

    56KB

  • memory/440-138-0x0000000004F50000-0x0000000005578000-memory.dmp
    Filesize

    6.2MB

  • memory/440-143-0x0000000070B20000-0x0000000070B6C000-memory.dmp
    Filesize

    304KB

  • memory/440-148-0x0000000007430000-0x00000000074C6000-memory.dmp
    Filesize

    600KB

  • memory/440-147-0x0000000007220000-0x000000000722A000-memory.dmp
    Filesize

    40KB

  • memory/440-139-0x00000000056B0000-0x00000000056D2000-memory.dmp
    Filesize

    136KB

  • memory/440-144-0x0000000006E20000-0x0000000006E3E000-memory.dmp
    Filesize

    120KB

  • memory/440-142-0x0000000006E60000-0x0000000006E92000-memory.dmp
    Filesize

    200KB

  • memory/440-146-0x00000000071B0000-0x00000000071CA000-memory.dmp
    Filesize

    104KB

  • memory/5088-130-0x0000000000E10000-0x0000000000EB2000-memory.dmp
    Filesize

    648KB

  • memory/5088-131-0x0000000005D40000-0x00000000062E4000-memory.dmp
    Filesize

    5.6MB

  • memory/5088-132-0x0000000005790000-0x0000000005822000-memory.dmp
    Filesize

    584KB

  • memory/5088-137-0x0000000008150000-0x00000000081B6000-memory.dmp
    Filesize

    408KB

  • memory/5088-135-0x0000000007FC0000-0x000000000805C000-memory.dmp
    Filesize

    624KB

  • memory/5088-151-0x0000000009A40000-0x0000000009A90000-memory.dmp
    Filesize

    320KB

  • memory/5088-133-0x0000000005730000-0x000000000573A000-memory.dmp
    Filesize

    40KB