Analysis

  • max time kernel
    103s
  • max time network
    176s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 01:13

General

  • Target

    PO3718852.exe

  • Size

    1.0MB

  • MD5

    5f44fff7c752fef03cbf05d1304279be

  • SHA1

    967c4a4fe15ce10bcf1ab65bab7e2ec49eab6e01

  • SHA256

    a73985784fd11ed9276d875521a98618001f232d756f3290b694466c16123a46

  • SHA512

    e4325c42eb7fc9f80ea5d2525dbfc44e9c2c85ad4a021ef47eba26ce884810721a9e62f5a7bd93aefcc9ad634e326cbdca216e70605f5766073b8cf13c952224

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\AEF946DCB4\Log.txt

Family

masslogger

Ransom Note
<|| v2.2.0.0 ||> User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 3:44:15 AM MassLogger Started: 5/21/2022 3:44:03 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\PO3718852.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| USB Spread ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 6 IoCs
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO3718852.exe
    "C:\Users\Admin\AppData\Local\Temp\PO3718852.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:976
    • C:\Users\Admin\AppData\Local\Temp\PO3718852.exe
      "C:\Users\Admin\AppData\Local\Temp\PO3718852.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:952

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/952-64-0x00000000004BF5EE-mapping.dmp
  • memory/952-63-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/952-72-0x00000000005C0000-0x00000000005D4000-memory.dmp
    Filesize

    80KB

  • memory/952-71-0x0000000004E25000-0x0000000004E36000-memory.dmp
    Filesize

    68KB

  • memory/952-58-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/952-59-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/952-69-0x0000000000BE0000-0x0000000000C58000-memory.dmp
    Filesize

    480KB

  • memory/952-62-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/952-61-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/952-68-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/952-66-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/976-54-0x0000000000DB0000-0x0000000000EBC000-memory.dmp
    Filesize

    1.0MB

  • memory/976-55-0x00000000759F1000-0x00000000759F3000-memory.dmp
    Filesize

    8KB

  • memory/976-57-0x0000000000440000-0x000000000044A000-memory.dmp
    Filesize

    40KB

  • memory/976-56-0x00000000003C0000-0x00000000003D4000-memory.dmp
    Filesize

    80KB