Analysis

  • max time kernel
    156s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    16-05-2022 18:46

General

  • Target

    90ea25ee8000efbccb4362e8111874bea4e295aa17b82275aad0b6177aaf8e9c.exe

  • Size

    665KB

  • MD5

    185bd8b85f9cf19679b638bc136a560a

  • SHA1

    610b803d1b081cb0d8d1e81b0f5abeb106a94c4e

  • SHA256

    90ea25ee8000efbccb4362e8111874bea4e295aa17b82275aad0b6177aaf8e9c

  • SHA512

    e7d9547331cb06289dc1090a0a60d605025f5321f829f53138d580214c7e704c6f55c70a0ded5f431830dbde676af56d60a9625056111c9b5d939bbd9f78d391

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\8236ADF044\Log.txt

Family

masslogger

Ransom Note
<|| v2.4.0.0 ||> User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 10 Pro 64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/16/2022 8:49:57 PM MassLogger Started: 5/16/2022 8:49:53 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\90ea25ee8000efbccb4362e8111874bea4e295aa17b82275aad0b6177aaf8e9c.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\90ea25ee8000efbccb4362e8111874bea4e295aa17b82275aad0b6177aaf8e9c.exe
    "C:\Users\Admin\AppData\Local\Temp\90ea25ee8000efbccb4362e8111874bea4e295aa17b82275aad0b6177aaf8e9c.exe"
    1⤵
    • Checks computer location settings
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:2856
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\90ea25ee8000efbccb4362e8111874bea4e295aa17b82275aad0b6177aaf8e9c.exe"'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2276

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2276-140-0x0000000006240000-0x000000000625E000-memory.dmp
    Filesize

    120KB

  • memory/2276-137-0x00000000055C0000-0x0000000005BE8000-memory.dmp
    Filesize

    6.2MB

  • memory/2276-141-0x0000000006800000-0x0000000006832000-memory.dmp
    Filesize

    200KB

  • memory/2276-133-0x0000000000000000-mapping.dmp
  • memory/2276-150-0x0000000007860000-0x0000000007868000-memory.dmp
    Filesize

    32KB

  • memory/2276-135-0x00000000028A0000-0x00000000028D6000-memory.dmp
    Filesize

    216KB

  • memory/2276-149-0x0000000007880000-0x000000000789A000-memory.dmp
    Filesize

    104KB

  • memory/2276-146-0x00000000075B0000-0x00000000075BA000-memory.dmp
    Filesize

    40KB

  • memory/2276-138-0x00000000052F0000-0x0000000005312000-memory.dmp
    Filesize

    136KB

  • memory/2276-142-0x00000000708E0000-0x000000007092C000-memory.dmp
    Filesize

    304KB

  • memory/2276-148-0x0000000007770000-0x000000000777E000-memory.dmp
    Filesize

    56KB

  • memory/2276-147-0x00000000077C0000-0x0000000007856000-memory.dmp
    Filesize

    600KB

  • memory/2276-139-0x0000000005390000-0x00000000053F6000-memory.dmp
    Filesize

    408KB

  • memory/2276-143-0x00000000067E0000-0x00000000067FE000-memory.dmp
    Filesize

    120KB

  • memory/2276-144-0x0000000007B90000-0x000000000820A000-memory.dmp
    Filesize

    6.5MB

  • memory/2276-145-0x0000000007540000-0x000000000755A000-memory.dmp
    Filesize

    104KB

  • memory/2856-136-0x0000000005B30000-0x0000000005B96000-memory.dmp
    Filesize

    408KB

  • memory/2856-152-0x00000000071E0000-0x0000000007230000-memory.dmp
    Filesize

    320KB

  • memory/2856-132-0x000000000B4A0000-0x000000000B532000-memory.dmp
    Filesize

    584KB

  • memory/2856-131-0x000000000B790000-0x000000000BD34000-memory.dmp
    Filesize

    5.6MB

  • memory/2856-134-0x0000000005990000-0x0000000005A2C000-memory.dmp
    Filesize

    624KB

  • memory/2856-151-0x0000000007190000-0x000000000719A000-memory.dmp
    Filesize

    40KB

  • memory/2856-130-0x0000000000E80000-0x0000000000F2C000-memory.dmp
    Filesize

    688KB