Analysis

  • max time kernel
    87s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:14

General

  • Target

    NEW736_SC736_PDF.exe

  • Size

    1.2MB

  • MD5

    fdc2c2647e2bc4559501196ef4cd68e8

  • SHA1

    9791d414a6db1d12a8e931e09757f873debce1ca

  • SHA256

    4193084a6eba68bbb6aef41ffc1f21685208c6b942de9e5853b70b04834c296e

  • SHA512

    8488c6f2e402bfef834de776d47158b5e12b6a7ee5f0683dd943f23d8f2b8578e112bcc24381018f952435dd2d016e3e6a464ab05b60a6a3d033f2c1b758745a

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\3B8E3C2477\Log.txt

Family

masslogger

Ransom Note
<|| v2.2.0.0 ||> User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 2:25:37 AM MassLogger Started: 5/21/2022 2:25:25 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\NEW736_SC736_PDF.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| USB Spread ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEW736_SC736_PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\NEW736_SC736_PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Users\Admin\AppData\Local\Temp\NEW736_SC736_PDF.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1152

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1092-54-0x0000000001040000-0x0000000001176000-memory.dmp
    Filesize

    1.2MB

  • memory/1092-55-0x0000000075F61000-0x0000000075F63000-memory.dmp
    Filesize

    8KB

  • memory/1092-56-0x0000000000390000-0x000000000039A000-memory.dmp
    Filesize

    40KB

  • memory/1092-57-0x0000000004C50000-0x0000000004D1C000-memory.dmp
    Filesize

    816KB

  • memory/1152-58-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1152-59-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1152-61-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1152-62-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1152-63-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1152-64-0x00000000004BF42E-mapping.dmp
  • memory/1152-66-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1152-68-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1152-69-0x0000000000DE0000-0x0000000000E58000-memory.dmp
    Filesize

    480KB

  • memory/1152-71-0x0000000004F25000-0x0000000004F36000-memory.dmp
    Filesize

    68KB

  • memory/1152-72-0x0000000000A70000-0x0000000000A84000-memory.dmp
    Filesize

    80KB