Analysis

  • max time kernel
    98s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:30

General

  • Target

    PAYMENT.exe

  • Size

    570KB

  • MD5

    fcec6c7bdf33a7154f7b569495fc6e7c

  • SHA1

    afa9dae1b5575371f54eafa93c17ec10c79ec21c

  • SHA256

    c1eb825c340f71f623701f1bd53ecdc89ffc44a7598f51efc6c1febb8e6439e6

  • SHA512

    64e587d36f93d44edc322fc4f9aae8a743574c5252c7be113641f9613e68fa8f802fe56f0b83f82d0d48bbc40e259a45e7604e119f65ead7265e532508b06dd3

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\AEF946DCB4\Log.txt

Family

masslogger

Ransom Note
<|| v2.4.0.0 ||> User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 2:39:25 PM MassLogger Started: 5/21/2022 2:39:00 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\PAYMENT.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 6 IoCs
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PAYMENT.exe
    "C:\Users\Admin\AppData\Local\Temp\PAYMENT.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Users\Admin\AppData\Local\Temp\PAYMENT.exe
      "C:\Users\Admin\AppData\Local\Temp\PAYMENT.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1440

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1440-61-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/1440-57-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/1440-58-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/1440-60-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/1440-62-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/1440-63-0x00000000004B361E-mapping.dmp
  • memory/1440-65-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/1440-67-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/1440-68-0x0000000002170000-0x00000000021E8000-memory.dmp
    Filesize

    480KB

  • memory/1440-70-0x0000000000AB5000-0x0000000000AC6000-memory.dmp
    Filesize

    68KB

  • memory/1992-55-0x00000000751C1000-0x00000000751C3000-memory.dmp
    Filesize

    8KB

  • memory/1992-56-0x0000000007DD0000-0x0000000007E7E000-memory.dmp
    Filesize

    696KB

  • memory/1992-54-0x0000000000CD0000-0x0000000000D64000-memory.dmp
    Filesize

    592KB