Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 00:06

General

  • Target

    BGT74 NEW89.exe

  • Size

    947KB

  • MD5

    a2aa936eae36cd8eeb3615d8b822d4f8

  • SHA1

    fa03548c6a865c400f1765c5eb7867c1b4e89ba3

  • SHA256

    e9ca08e9192adcb0c65eae06bbc2ba1439b2615aeefee53a7cb26f15d691c071

  • SHA512

    66a57365ff1a83d6c19103f9b0f758cad5af0f0920eae10947feaeca4a67f9be4ab940f994f8b37e840efcfeccd16c282413bd3aa7f117706869b079720418ff

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\8236ADF044\Log.txt

Family

masslogger

Ransom Note
<|| v2.2.0.0 ||> User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 10 Pro 64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 2:18:11 AM MassLogger Started: 5/21/2022 2:18:07 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\BGT74 NEW89.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| USB Spread ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BGT74 NEW89.exe
    "C:\Users\Admin\AppData\Local\Temp\BGT74 NEW89.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3416
    • C:\Users\Admin\AppData\Local\Temp\BGT74 NEW89.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2656

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2656-135-0x0000000000000000-mapping.dmp
  • memory/2656-136-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/2656-137-0x0000000005110000-0x0000000005176000-memory.dmp
    Filesize

    408KB

  • memory/2656-138-0x0000000007A10000-0x0000000007A60000-memory.dmp
    Filesize

    320KB

  • memory/3416-130-0x0000000000720000-0x0000000000812000-memory.dmp
    Filesize

    968KB

  • memory/3416-131-0x00000000057F0000-0x0000000005D94000-memory.dmp
    Filesize

    5.6MB

  • memory/3416-132-0x0000000005240000-0x00000000052D2000-memory.dmp
    Filesize

    584KB

  • memory/3416-133-0x00000000051C0000-0x00000000051CA000-memory.dmp
    Filesize

    40KB

  • memory/3416-134-0x0000000005470000-0x000000000550C000-memory.dmp
    Filesize

    624KB