Analysis

  • max time kernel
    94s
  • max time network
    180s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:51

General

  • Target

    Samples and Specification.exe

  • Size

    845KB

  • MD5

    dd952afd86ef9491257618273c4068b9

  • SHA1

    c5e0a733aa1a88835f1068414bc7a5e93140536d

  • SHA256

    d9e8955f7aad89624502ab87b2d50a8728652e7d1c5864f3658d6e8f08d17540

  • SHA512

    99e6dd5ab4fc3f29408206b45449f73a7645ce4b680e56966011c82e3de857b049222eb31494c1b9cc7c81789e9de25cc2852b2db9f513a3ba5774cb8bdafca6

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\3B8E3C2477\Log.txt

Family

masslogger

Ransom Note
<|| v2.1.0.0 ||> User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 3:13:03 AM MassLogger Started: 5/21/2022 3:12:49 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Samples and Specification.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| USB Spread ||> Disabled <|| Downloader ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Samples and Specification.exe
    "C:\Users\Admin\AppData\Local\Temp\Samples and Specification.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Users\Admin\AppData\Local\Temp\Samples and Specification.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:848

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/848-62-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/848-64-0x000000000049483E-mapping.dmp
  • memory/848-72-0x0000000002160000-0x0000000002174000-memory.dmp
    Filesize

    80KB

  • memory/848-71-0x0000000004DC5000-0x0000000004DD6000-memory.dmp
    Filesize

    68KB

  • memory/848-58-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/848-59-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/848-69-0x00000000003B0000-0x00000000003F4000-memory.dmp
    Filesize

    272KB

  • memory/848-63-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/848-61-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/848-68-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/848-66-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/1648-54-0x00000000008D0000-0x00000000009AA000-memory.dmp
    Filesize

    872KB

  • memory/1648-55-0x0000000075F61000-0x0000000075F63000-memory.dmp
    Filesize

    8KB

  • memory/1648-57-0x0000000004720000-0x00000000047C2000-memory.dmp
    Filesize

    648KB

  • memory/1648-56-0x0000000000320000-0x000000000032A000-memory.dmp
    Filesize

    40KB