Analysis

  • max time kernel
    57s
  • max time network
    58s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:18

General

  • Target

    Dekont.exe

  • Size

    1.0MB

  • MD5

    1ba7ee7b1f0e03c2b63e828b4eb1158e

  • SHA1

    bca0140b2bac77017b47676845ca97144c230ffa

  • SHA256

    ac42965215afb055c4135cc87288be3f2aaff848972634fbaed4c365e112af43

  • SHA512

    5d61af74c8b3ae2e307a1909b7d774f72d16c3db66e9f865b239d4ea1b4d743b205fb2239be7608e705606275c94eb96766d278bfc8079257a5b3dcb9309650b

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\79FE0CC911\Log.txt

Family

masslogger

Ransom Note
<|| v2.2.0.0 ||> User Name: Admin IP: 154.61.71.51 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 12:31:23 PM MassLogger Started: 5/21/2022 12:31:16 PM Interval: 1 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Dekont.exe MassLogger Melt: true MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| USB Spread ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Dekont.exe
    "C:\Users\Admin\AppData\Local\Temp\Dekont.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Users\Admin\AppData\Local\Temp\Dekont.exe
      "C:\Users\Admin\AppData\Local\Temp\Dekont.exe"
      2⤵
        PID:1912
      • C:\Users\Admin\AppData\Local\Temp\Dekont.exe
        "C:\Users\Admin\AppData\Local\Temp\Dekont.exe"
        2⤵
        • Checks computer location settings
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:988
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\Dekont.exe' & exit
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1888
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\Dekont.exe'
            4⤵
            • Deletes itself
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1452
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
        "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe"'
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2020

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      aef5dbb4bf2efedb9561b6266960f3e5

      SHA1

      99e5628ab9fca96abfa92df12e760ad7ffdc1038

      SHA256

      ce0807429c279525d2348707ad7cc40898f02aea691fcbdd6ff708d0e58b9e47

      SHA512

      4449bbc136362ce10640a498ea5eb6ab9b424c825015750b7ef5fe1709a3b372240bb40629260525bc3ef32141c4371bc1c22195249f31ddad8a4fbc709bbaf1

    • memory/988-68-0x0000000000400000-0x00000000004C4000-memory.dmp
      Filesize

      784KB

    • memory/988-73-0x00000000005B5000-0x00000000005C6000-memory.dmp
      Filesize

      68KB

    • memory/988-66-0x0000000000400000-0x00000000004C4000-memory.dmp
      Filesize

      784KB

    • memory/988-58-0x0000000000400000-0x00000000004C4000-memory.dmp
      Filesize

      784KB

    • memory/988-60-0x0000000000400000-0x00000000004C4000-memory.dmp
      Filesize

      784KB

    • memory/988-61-0x0000000000400000-0x00000000004C4000-memory.dmp
      Filesize

      784KB

    • memory/988-62-0x0000000000400000-0x00000000004C4000-memory.dmp
      Filesize

      784KB

    • memory/988-63-0x00000000004BF8CE-mapping.dmp
    • memory/988-57-0x0000000000400000-0x00000000004C4000-memory.dmp
      Filesize

      784KB

    • memory/988-74-0x0000000000850000-0x0000000000864000-memory.dmp
      Filesize

      80KB

    • memory/988-70-0x00000000022F0000-0x0000000002368000-memory.dmp
      Filesize

      480KB

    • memory/1336-56-0x00000000007B0000-0x000000000086C000-memory.dmp
      Filesize

      752KB

    • memory/1336-55-0x0000000074B51000-0x0000000074B53000-memory.dmp
      Filesize

      8KB

    • memory/1336-54-0x0000000000880000-0x000000000098A000-memory.dmp
      Filesize

      1.0MB

    • memory/1452-79-0x0000000072E40000-0x00000000733EB000-memory.dmp
      Filesize

      5.7MB

    • memory/1452-76-0x0000000000000000-mapping.dmp
    • memory/1888-75-0x0000000000000000-mapping.dmp
    • memory/2020-65-0x0000000000000000-mapping.dmp
    • memory/2020-72-0x000000006FA70000-0x000000007001B000-memory.dmp
      Filesize

      5.7MB