Analysis

  • max time kernel
    89s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 10:55

General

  • Target

    Invoice.exe

  • Size

    1.7MB

  • MD5

    27244ec2d586c58bd0736d193bb03eec

  • SHA1

    14a9307801788e9e88f37fb5f605964dcb27841b

  • SHA256

    72bc51445d960d638c96f46057b76b5200ed88009ef44d767e870e56d7c562aa

  • SHA512

    4613189752782b46903da10aa76657b52c249514b59459447be65b17ab3147d26a370663e3f829fc6b4e06bb46a01262adac4283ce6f41f99e531820628908e1

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\AEF946DCB4\Log.txt

Family

masslogger

Ransom Note
<|| v2.2.0.0 ||> User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 1:05:43 PM MassLogger Started: 5/21/2022 1:05:32 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Invoice.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| USB Spread ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 8 IoCs
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Invoice.exe
    "C:\Users\Admin\AppData\Local\Temp\Invoice.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Users\Admin\AppData\Local\Temp\Invoice.exe
      "C:\Users\Admin\AppData\Local\Temp\Invoice.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1060

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1060-71-0x0000000000080000-0x0000000000144000-memory.dmp
    Filesize

    784KB

  • memory/1060-74-0x0000000000080000-0x0000000000144000-memory.dmp
    Filesize

    784KB

  • memory/1060-63-0x0000000000080000-0x0000000000144000-memory.dmp
    Filesize

    784KB

  • memory/1060-78-0x00000000009E0000-0x00000000009F4000-memory.dmp
    Filesize

    80KB

  • memory/1060-65-0x00000000004BED4E-mapping.dmp
  • memory/1060-59-0x0000000000080000-0x0000000000144000-memory.dmp
    Filesize

    784KB

  • memory/1060-60-0x0000000000080000-0x0000000000144000-memory.dmp
    Filesize

    784KB

  • memory/1060-67-0x0000000000080000-0x0000000000144000-memory.dmp
    Filesize

    784KB

  • memory/1060-77-0x0000000005105000-0x0000000005116000-memory.dmp
    Filesize

    68KB

  • memory/1060-75-0x0000000000A70000-0x0000000000AE8000-memory.dmp
    Filesize

    480KB

  • memory/1060-62-0x0000000000080000-0x0000000000144000-memory.dmp
    Filesize

    784KB

  • memory/1060-66-0x0000000000080000-0x0000000000144000-memory.dmp
    Filesize

    784KB

  • memory/1376-54-0x0000000000B80000-0x0000000000D3A000-memory.dmp
    Filesize

    1.7MB

  • memory/1376-55-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
    Filesize

    8KB

  • memory/1376-58-0x00000000008D0000-0x00000000008DA000-memory.dmp
    Filesize

    40KB

  • memory/1376-56-0x0000000000210000-0x000000000022E000-memory.dmp
    Filesize

    120KB

  • memory/1376-57-0x0000000000240000-0x000000000024A000-memory.dmp
    Filesize

    40KB