Analysis

  • max time kernel
    60s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:20

General

  • Target

    Order Inquiry with Design Samples.exe

  • Size

    897KB

  • MD5

    2ebff22a63913f818834de7c54a0e354

  • SHA1

    89a9d6a4d974fe7cde6ec896c5dc19283b0f63f4

  • SHA256

    2302005fdd7c57d73c350d541fd0020b051efffdf02a4f3c3e1671cacea30043

  • SHA512

    f722929d3691cda5d078f477c6ecac777b465d0923931fcc62389a4b6b6ed1df35b6be2800ce9cf9e2c65b004adf85d7822a12c0ad07d13e6c05139c5f2c4dda

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\8506BBE7FF\Log.txt

Family

masslogger

Ransom Note
<|| v2.4.0.0 ||> User Name: Admin IP: 154.61.71.13 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 2:31:27 PM MassLogger Started: 5/21/2022 2:31:20 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Order Inquiry with Design Samples.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 6 IoCs
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Obfuscated with Agile.Net obfuscator 2 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Order Inquiry with Design Samples.exe
    "C:\Users\Admin\AppData\Local\Temp\Order Inquiry with Design Samples.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Users\Admin\AppData\Local\Temp\Order Inquiry with Design Samples.exe
      "C:\Users\Admin\AppData\Local\Temp\Order Inquiry with Design Samples.exe"
      2⤵
        PID:1356
      • C:\Users\Admin\AppData\Local\Temp\Order Inquiry with Design Samples.exe
        "C:\Users\Admin\AppData\Local\Temp\Order Inquiry with Design Samples.exe"
        2⤵
        • Checks computer location settings
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:1360

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1360-64-0x0000000000400000-0x00000000004B8000-memory.dmp
      Filesize

      736KB

    • memory/1360-65-0x00000000004B360E-mapping.dmp
    • memory/1360-72-0x0000000004DB5000-0x0000000004DC6000-memory.dmp
      Filesize

      68KB

    • memory/1360-70-0x00000000007A0000-0x0000000000818000-memory.dmp
      Filesize

      480KB

    • memory/1360-69-0x0000000000400000-0x00000000004B8000-memory.dmp
      Filesize

      736KB

    • memory/1360-59-0x0000000000400000-0x00000000004B8000-memory.dmp
      Filesize

      736KB

    • memory/1360-67-0x0000000000400000-0x00000000004B8000-memory.dmp
      Filesize

      736KB

    • memory/1360-63-0x0000000000400000-0x00000000004B8000-memory.dmp
      Filesize

      736KB

    • memory/1360-60-0x0000000000400000-0x00000000004B8000-memory.dmp
      Filesize

      736KB

    • memory/1360-62-0x0000000000400000-0x00000000004B8000-memory.dmp
      Filesize

      736KB

    • memory/1884-54-0x0000000000940000-0x0000000000A26000-memory.dmp
      Filesize

      920KB

    • memory/1884-55-0x0000000004CD0000-0x0000000004DAE000-memory.dmp
      Filesize

      888KB

    • memory/1884-58-0x0000000000430000-0x0000000000442000-memory.dmp
      Filesize

      72KB

    • memory/1884-57-0x0000000000260000-0x0000000000270000-memory.dmp
      Filesize

      64KB

    • memory/1884-56-0x0000000075191000-0x0000000075193000-memory.dmp
      Filesize

      8KB