Analysis

  • max time kernel
    87s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:45

General

  • Target

    New_Order.exe

  • Size

    1.4MB

  • MD5

    13acc68e0a13b3ad443c4fb9c223cdd5

  • SHA1

    6c0eba3ef285cf18c845823b71327b774ca1cba9

  • SHA256

    20ec6cdb323f2e2eea0bfb107e820a079a41a3fc6afdf8378de930d7aa7b4160

  • SHA512

    e5333ad504d0729820d72ae0679bb9383e0395680d18d1459506ccdec3f2333e5642df502320e0b372953f702d41f5142eddee7f9c6bcedf8608dd15adc23490

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\3B8E3C2477\Log.txt

Family

masslogger

Ransom Note
<|| v2.4.0.0 ||> User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 2:51:53 PM MassLogger Started: 5/21/2022 2:51:45 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\New_Order.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New_Order.exe
    "C:\Users\Admin\AppData\Local\Temp\New_Order.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:920
    • C:\Users\Admin\AppData\Local\Temp\New_Order.exe
      "C:\Users\Admin\AppData\Local\Temp\New_Order.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2044

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/920-54-0x00000000011A0000-0x0000000001306000-memory.dmp
    Filesize

    1.4MB

  • memory/920-55-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
    Filesize

    8KB

  • memory/920-56-0x00000000004B0000-0x00000000004B8000-memory.dmp
    Filesize

    32KB

  • memory/920-57-0x00000000056F0000-0x00000000057D4000-memory.dmp
    Filesize

    912KB

  • memory/920-58-0x00000000057D0000-0x0000000005898000-memory.dmp
    Filesize

    800KB

  • memory/2044-59-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/2044-60-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/2044-62-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/2044-63-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/2044-64-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/2044-65-0x00000000004B341E-mapping.dmp
  • memory/2044-67-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/2044-69-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/2044-70-0x00000000006F0000-0x0000000000768000-memory.dmp
    Filesize

    480KB

  • memory/2044-72-0x0000000004DA5000-0x0000000004DB6000-memory.dmp
    Filesize

    68KB