Analysis

  • max time kernel
    46s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 11:53

General

  • Target

    LP40728194004.exe

  • Size

    1.3MB

  • MD5

    81297e7d0a24d0566bf47c8bebd0a3e2

  • SHA1

    c2dc509acef33461268ba76bafbdb11e81e3d759

  • SHA256

    3d0af7312beff6b913ae04b6c6b3f9aac323308a1933952d1c8bd732fdf290ce

  • SHA512

    ac8bc8716d999c6bedc13f1c479e44e43288946beb46403a415004f43a1cbdbf63c5047ce6e5cf89065730fc750e1176b5bda8d006ece6e6d9a456df47aec986

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\79FE0CC911\Log.txt

Family

masslogger

Ransom Note
<|| v2.4.0.0 ||> User Name: Admin IP: 154.61.71.51 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 11:59:27 AM MassLogger Started: 5/21/2022 11:59:20 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\LP40728194004.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 2 IoCs
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\LP40728194004.exe
    "C:\Users\Admin\AppData\Local\Temp\LP40728194004.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Users\Admin\AppData\Local\Temp\LP40728194004.exe
      "C:\Users\Admin\AppData\Local\Temp\LP40728194004.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:624

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/624-55-0x0000000000580AB0-mapping.dmp
  • memory/624-57-0x0000000001EB0000-0x0000000001F68000-memory.dmp
    Filesize

    736KB

  • memory/624-58-0x0000000001EB0000-0x0000000001F68000-memory.dmp
    Filesize

    736KB

  • memory/624-60-0x0000000004B00000-0x0000000004B78000-memory.dmp
    Filesize

    480KB

  • memory/624-61-0x0000000004BC5000-0x0000000004BD6000-memory.dmp
    Filesize

    68KB

  • memory/1672-54-0x00000000763C1000-0x00000000763C3000-memory.dmp
    Filesize

    8KB

  • memory/1672-56-0x0000000000400000-0x0000000000548000-memory.dmp
    Filesize

    1.3MB