Analysis

  • max time kernel
    68s
  • max time network
    64s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:52

General

  • Target

    invoice#09090999-Pdf.exe

  • Size

    860KB

  • MD5

    e50d7a2c0d596398300327210298636b

  • SHA1

    2256f0f18037c33654fab975495851c071fa5014

  • SHA256

    5756414989427044652d411548d7523b88c74449101d277d0b227a00c8526bc3

  • SHA512

    e874430d81ceb40c048df5bc9c7a4896bc09cd014f928243826b168fa67fe5f9d1c0ec78d7dd16aca168c4638fbc995829445798896bde9896c6430a0d55488f

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\3B8E3C2477\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.4.0 ################################################################# ### Logger Details ### User Name: Admin IP: 127.0.0.1 Location: United States OS: Microsoft Windows 7 Ultimate 64bit CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 3:16:55 AM MassLogger Started: 5/21/2022 3:16:22 AM Interval: 1 hour MassLogger Process: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\invoice#09090999-Pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\invoice#09090999-Pdf.exe"
    1⤵
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\InstallUtil.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1640

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1640-57-0x00000000004A2DAE-mapping.dmp
  • memory/1640-59-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/1640-60-0x00000000763E1000-0x00000000763E3000-memory.dmp
    Filesize

    8KB

  • memory/1640-61-0x0000000000C75000-0x0000000000C86000-memory.dmp
    Filesize

    68KB

  • memory/1708-54-0x0000000000DF0000-0x0000000000ECC000-memory.dmp
    Filesize

    880KB

  • memory/1708-55-0x0000000004D30000-0x0000000004E12000-memory.dmp
    Filesize

    904KB

  • memory/1708-56-0x0000000004960000-0x0000000004A0C000-memory.dmp
    Filesize

    688KB

  • memory/1708-58-0x0000000000490000-0x0000000000493000-memory.dmp
    Filesize

    12KB