Analysis

  • max time kernel
    55s
  • max time network
    115s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:57

General

  • Target

    Order List Ref.exe

  • Size

    937KB

  • MD5

    f748102b28fc5ee9cf60dede96045339

  • SHA1

    23cb3c7476b0eb18180524f707d9c816f75a9dd9

  • SHA256

    21e24dd09fbda231081888702ec13d7e371470c6ecd104fa3b0a0f3743f0a254

  • SHA512

    6e5fae9db68d76ced574a78ae675817f744103e8737d43fef889245e9595036e995d476755731ca510004fef3fb18fd1fdb84291de52ee381b596734f7adb024

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\79FE0CC911\Log.txt

Family

masslogger

Ransom Note
<|| v2.4.0.0 ||> User Name: Admin IP: 154.61.71.51 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 1:21:48 AM MassLogger Started: 5/21/2022 1:21:41 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Order List Ref.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 6 IoCs
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Obfuscated with Agile.Net obfuscator 2 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Order List Ref.exe
    "C:\Users\Admin\AppData\Local\Temp\Order List Ref.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1396
    • C:\Users\Admin\AppData\Local\Temp\Order List Ref.exe
      "C:\Users\Admin\AppData\Local\Temp\Order List Ref.exe"
      2⤵
        PID:1148
      • C:\Users\Admin\AppData\Local\Temp\Order List Ref.exe
        "C:\Users\Admin\AppData\Local\Temp\Order List Ref.exe"
        2⤵
          PID:1140
        • C:\Users\Admin\AppData\Local\Temp\Order List Ref.exe
          "C:\Users\Admin\AppData\Local\Temp\Order List Ref.exe"
          2⤵
            PID:1252
          • C:\Users\Admin\AppData\Local\Temp\Order List Ref.exe
            "C:\Users\Admin\AppData\Local\Temp\Order List Ref.exe"
            2⤵
            • Checks computer location settings
            • Accesses Microsoft Outlook profiles
            • Suspicious behavior: AddClipboardFormatListener
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • outlook_office_path
            • outlook_win_path
            PID:632

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/632-64-0x0000000000400000-0x00000000004B8000-memory.dmp
          Filesize

          736KB

        • memory/632-65-0x00000000004B2BDE-mapping.dmp
        • memory/632-72-0x0000000004E85000-0x0000000004E96000-memory.dmp
          Filesize

          68KB

        • memory/632-70-0x0000000002060000-0x00000000020D8000-memory.dmp
          Filesize

          480KB

        • memory/632-69-0x0000000000400000-0x00000000004B8000-memory.dmp
          Filesize

          736KB

        • memory/632-59-0x0000000000400000-0x00000000004B8000-memory.dmp
          Filesize

          736KB

        • memory/632-67-0x0000000000400000-0x00000000004B8000-memory.dmp
          Filesize

          736KB

        • memory/632-63-0x0000000000400000-0x00000000004B8000-memory.dmp
          Filesize

          736KB

        • memory/632-60-0x0000000000400000-0x00000000004B8000-memory.dmp
          Filesize

          736KB

        • memory/632-62-0x0000000000400000-0x00000000004B8000-memory.dmp
          Filesize

          736KB

        • memory/1396-54-0x00000000002F0000-0x00000000003E0000-memory.dmp
          Filesize

          960KB

        • memory/1396-55-0x0000000004980000-0x0000000004A5A000-memory.dmp
          Filesize

          872KB

        • memory/1396-58-0x0000000000490000-0x00000000004A2000-memory.dmp
          Filesize

          72KB

        • memory/1396-57-0x0000000000400000-0x0000000000410000-memory.dmp
          Filesize

          64KB

        • memory/1396-56-0x0000000075C71000-0x0000000075C73000-memory.dmp
          Filesize

          8KB