Analysis

  • max time kernel
    114s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 01:43

General

  • Target

    New order (R.R) 1808202.exe

  • Size

    802KB

  • MD5

    26e0d9642410c40bc095fb579e4b2bc8

  • SHA1

    8b142703d79970003a0dfe108b3920a0181b97f2

  • SHA256

    a9f8d8a5503dca2d63d36e17041e6d065a6bf7bad41c000dd6d5a1e73d18d786

  • SHA512

    7a9bcab29cb487a8c7b8bc4bf12553504a8639cfb6108baee07e16d8a3abbde0614c4ed2f12f414370cc2395ee22b0c641c42ec40dc684c0935f12efddadb445

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\2EF8342664\Log.txt

Family

masslogger

Ransom Note
<|| v2.4.0.0 ||> User Name: Admin IP: 127.0.0.1 Location: United States Windows OS: Microsoft Windows 10 Pro 64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 4:35:17 AM MassLogger Started: 5/21/2022 4:35:01 AM Interval: 3 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\New order (R.R) 1808202.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New order (R.R) 1808202.exe
    "C:\Users\Admin\AppData\Local\Temp\New order (R.R) 1808202.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4460
    • C:\Users\Admin\AppData\Local\Temp\New order (R.R) 1808202.exe
      "C:\Users\Admin\AppData\Local\Temp\New order (R.R) 1808202.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:3736
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe"'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1472

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1472-148-0x0000000007C70000-0x0000000007C8A000-memory.dmp
    Filesize

    104KB

  • memory/1472-149-0x0000000007CE0000-0x0000000007CEA000-memory.dmp
    Filesize

    40KB

  • memory/1472-142-0x00000000061D0000-0x0000000006236000-memory.dmp
    Filesize

    408KB

  • memory/1472-153-0x0000000007F90000-0x0000000007F98000-memory.dmp
    Filesize

    32KB

  • memory/1472-143-0x0000000006960000-0x000000000697E000-memory.dmp
    Filesize

    120KB

  • memory/1472-152-0x0000000007FB0000-0x0000000007FCA000-memory.dmp
    Filesize

    104KB

  • memory/1472-151-0x0000000007EA0000-0x0000000007EAE000-memory.dmp
    Filesize

    56KB

  • memory/1472-144-0x0000000006F60000-0x0000000006F92000-memory.dmp
    Filesize

    200KB

  • memory/1472-150-0x0000000007EF0000-0x0000000007F86000-memory.dmp
    Filesize

    600KB

  • memory/1472-139-0x0000000005340000-0x0000000005376000-memory.dmp
    Filesize

    216KB

  • memory/1472-140-0x00000000059B0000-0x0000000005FD8000-memory.dmp
    Filesize

    6.2MB

  • memory/1472-141-0x0000000005900000-0x0000000005922000-memory.dmp
    Filesize

    136KB

  • memory/1472-147-0x00000000082B0000-0x000000000892A000-memory.dmp
    Filesize

    6.5MB

  • memory/1472-146-0x0000000006F20000-0x0000000006F3E000-memory.dmp
    Filesize

    120KB

  • memory/1472-137-0x0000000000000000-mapping.dmp
  • memory/1472-145-0x0000000071210000-0x000000007125C000-memory.dmp
    Filesize

    304KB

  • memory/3736-138-0x0000000005330000-0x00000000053CC000-memory.dmp
    Filesize

    624KB

  • memory/3736-136-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/3736-135-0x0000000000000000-mapping.dmp
  • memory/3736-154-0x0000000007180000-0x00000000071D0000-memory.dmp
    Filesize

    320KB

  • memory/4460-134-0x000000000D4F0000-0x000000000D556000-memory.dmp
    Filesize

    408KB

  • memory/4460-132-0x000000000AE90000-0x000000000AF22000-memory.dmp
    Filesize

    584KB

  • memory/4460-130-0x0000000000C90000-0x0000000000D5E000-memory.dmp
    Filesize

    824KB

  • memory/4460-131-0x000000000B220000-0x000000000B7C4000-memory.dmp
    Filesize

    5.6MB

  • memory/4460-133-0x000000000AE70000-0x000000000AE7A000-memory.dmp
    Filesize

    40KB