Analysis

  • max time kernel
    87s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:33

General

  • Target

    New_PO_2020805.exe

  • Size

    1.1MB

  • MD5

    42a20dafbe6049da3465b4f0b982c414

  • SHA1

    e8d4fcd65e005561ce5c699376ad7667d0c0a1b9

  • SHA256

    6d2a566cdadb7d1397ba4cc96cf0ad361358a717523f547c30af8c92b88b712b

  • SHA512

    b0831bbba1be93c33a67f36e841e5ff1b8c6d84de8cb9ebc3a20e6f5a8f58339deef4d10dc37d10b4a281be9633382c086dfb7ea16d2228fe628a172a4f642b9

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\8506BBE7FF\Log.txt

Family

masslogger

Ransom Note
<|| v2.4.0.0 ||> User Name: Admin IP: 154.61.71.13 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 2:51:12 AM MassLogger Started: 5/21/2022 2:51:03 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\New_PO_2020805.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New_PO_2020805.exe
    "C:\Users\Admin\AppData\Local\Temp\New_PO_2020805.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Users\Admin\AppData\Local\Temp\New_PO_2020805.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1944

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1944-63-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/1944-64-0x00000000004B2ECE-mapping.dmp
  • memory/1944-71-0x0000000000AC5000-0x0000000000AD6000-memory.dmp
    Filesize

    68KB

  • memory/1944-70-0x00000000756E1000-0x00000000756E3000-memory.dmp
    Filesize

    8KB

  • memory/1944-58-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/1944-59-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/1944-69-0x0000000000CD0000-0x0000000000D48000-memory.dmp
    Filesize

    480KB

  • memory/1944-62-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/1944-61-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/1944-68-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/1944-66-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/1984-54-0x0000000000F50000-0x0000000001062000-memory.dmp
    Filesize

    1.1MB

  • memory/1984-55-0x0000000000380000-0x000000000038A000-memory.dmp
    Filesize

    40KB

  • memory/1984-57-0x00000000093C0000-0x0000000009478000-memory.dmp
    Filesize

    736KB

  • memory/1984-56-0x0000000005620000-0x00000000056DE000-memory.dmp
    Filesize

    760KB