Analysis

  • max time kernel
    143s
  • max time network
    187s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 12:17

General

  • Target

    INV-COPY##5563164600.pdf.exe

  • Size

    813KB

  • MD5

    b62a4531bcc7386b73107176078547ef

  • SHA1

    ce5eba00036bf8cdd3ba5bbd775a748d28d10871

  • SHA256

    58eb028bec07f54d8878925ad98d3d75002077ba103d387fa15892d250ac1008

  • SHA512

    f53352d49e6543220621e237b23b84365d8f028c0a9ff46eb5633a7f921d23926013b10efddc9a385ee6bbf7c70161c91fe5500fca992182c6118b7a278b1970

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\F95B724EDE\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.1 ################################################################# ### Logger Details ### User Name: Admin IP: 127.0.0.1 Location: United States Windows OS: Microsoft Windows 10 Pro64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 2:30:08 PM MassLogger Started: 5/21/2022 2:29:52 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\INV-COPY##5563164600.pdf.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INV-COPY##5563164600.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\INV-COPY##5563164600.pdf.exe"
    1⤵
    • Checks computer location settings
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:4084

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4084-130-0x0000000000A50000-0x0000000000B22000-memory.dmp
    Filesize

    840KB

  • memory/4084-131-0x0000000005350000-0x00000000053EC000-memory.dmp
    Filesize

    624KB

  • memory/4084-132-0x0000000005490000-0x0000000005522000-memory.dmp
    Filesize

    584KB

  • memory/4084-133-0x00000000064C0000-0x0000000006A64000-memory.dmp
    Filesize

    5.6MB

  • memory/4084-134-0x0000000004D90000-0x0000000004DF6000-memory.dmp
    Filesize

    408KB

  • memory/4084-135-0x0000000008230000-0x0000000008280000-memory.dmp
    Filesize

    320KB

  • memory/4084-136-0x0000000005DE0000-0x0000000005DEA000-memory.dmp
    Filesize

    40KB