Analysis

  • max time kernel
    92s
  • max time network
    87s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 01:43

General

  • Target

    369273 gz.exe

  • Size

    1.5MB

  • MD5

    9a4eec30210edbe451087ea5947180bc

  • SHA1

    86e4fedbad4678edd2e999764c6d487858793f2e

  • SHA256

    4882ceb8e3f4b34b1446518b39b4d878f59c3ef27124e38aefd67faa9200e127

  • SHA512

    fe912bd8e7ef8d7bc7aac7803594a78c35a097ab9f30338fd5dd8d1439d82306c0e09029c5d25ef451142be6eaa206671f83172bcd85b2a349a98a7ac4672904

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\3B8E3C2477\Log.txt

Family

masslogger

Ransom Note
<|| v2.2.0.0 ||> User Name: Admin IP: 127.0.0.1 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 4:36:29 AM MassLogger Started: 5/21/2022 4:36:17 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\369273 gz.exe MassLogger Melt: false MassLogger Exit after delivery: true As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| USB Spread ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> Disabled

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\369273 gz.exe
    "C:\Users\Admin\AppData\Local\Temp\369273 gz.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Users\Admin\AppData\Local\Temp\369273 gz.exe
      "C:\Users\Admin\AppData\Local\Temp\369273 gz.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1168

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1168-64-0x00000000004BF66E-mapping.dmp
  • memory/1168-66-0x0000000000080000-0x0000000000144000-memory.dmp
    Filesize

    784KB

  • memory/1168-77-0x00000000010A0000-0x00000000010B4000-memory.dmp
    Filesize

    80KB

  • memory/1168-76-0x0000000004F15000-0x0000000004F26000-memory.dmp
    Filesize

    68KB

  • memory/1168-74-0x0000000000880000-0x00000000008F8000-memory.dmp
    Filesize

    480KB

  • memory/1168-59-0x0000000000080000-0x0000000000144000-memory.dmp
    Filesize

    784KB

  • memory/1168-73-0x0000000000080000-0x0000000000144000-memory.dmp
    Filesize

    784KB

  • memory/1168-61-0x0000000000080000-0x0000000000144000-memory.dmp
    Filesize

    784KB

  • memory/1168-58-0x0000000000080000-0x0000000000144000-memory.dmp
    Filesize

    784KB

  • memory/1168-65-0x0000000000080000-0x0000000000144000-memory.dmp
    Filesize

    784KB

  • memory/1168-62-0x0000000000080000-0x0000000000144000-memory.dmp
    Filesize

    784KB

  • memory/1168-70-0x0000000000080000-0x0000000000144000-memory.dmp
    Filesize

    784KB

  • memory/1648-55-0x0000000075D21000-0x0000000075D23000-memory.dmp
    Filesize

    8KB

  • memory/1648-54-0x00000000010C0000-0x0000000001248000-memory.dmp
    Filesize

    1.5MB

  • memory/1648-57-0x0000000000550000-0x000000000055A000-memory.dmp
    Filesize

    40KB

  • memory/1648-56-0x0000000000490000-0x00000000004AC000-memory.dmp
    Filesize

    112KB