Analysis

  • max time kernel
    129s
  • max time network
    185s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:58

General

  • Target

    Yeni belge 2020-08-20 11.04.05.exe

  • Size

    849KB

  • MD5

    d765b519f90ed452b44a550324a2fdda

  • SHA1

    a0aa9fe545a65c75361e46c1b5678d37f36ac949

  • SHA256

    ab5b1c3d9e87aacfe6b37cc962e80a62a3acef7eddcdca78649eda365c04fa45

  • SHA512

    45b94f148178ffcb71942785eaa65780756564d62b11b10755d3fac93863f7e972bc48287eaa4f4215c70328d8185eb566842b5ca288d11d4ac08a9fcd8f600d

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\3B8E3C2477\Log.txt

Family

masslogger

Ransom Note
<|| v2.2.0.0 ||> User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 3:23:44 AM MassLogger Started: 5/21/2022 3:23:37 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Yeni belge 2020-08-20 11.04.05.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| USB Spread ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Yeni belge 2020-08-20 11.04.05.exe
    "C:\Users\Admin\AppData\Local\Temp\Yeni belge 2020-08-20 11.04.05.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:800
    • C:\Users\Admin\AppData\Local\Temp\Yeni belge 2020-08-20 11.04.05.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1316

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/800-54-0x00000000010D0000-0x00000000011AA000-memory.dmp
    Filesize

    872KB

  • memory/800-55-0x0000000075CF1000-0x0000000075CF3000-memory.dmp
    Filesize

    8KB

  • memory/800-56-0x0000000000310000-0x000000000031A000-memory.dmp
    Filesize

    40KB

  • memory/800-57-0x0000000000420000-0x00000000004E0000-memory.dmp
    Filesize

    768KB

  • memory/800-58-0x0000000006280000-0x0000000006344000-memory.dmp
    Filesize

    784KB

  • memory/1316-59-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1316-60-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1316-62-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1316-63-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1316-64-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1316-65-0x00000000004BF82E-mapping.dmp
  • memory/1316-67-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1316-69-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1316-70-0x0000000000E10000-0x0000000000E88000-memory.dmp
    Filesize

    480KB

  • memory/1316-72-0x0000000004D05000-0x0000000004D16000-memory.dmp
    Filesize

    68KB

  • memory/1316-73-0x0000000000CE0000-0x0000000000CF4000-memory.dmp
    Filesize

    80KB