Analysis

  • max time kernel
    42s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 18:54

General

  • Target

    PO#556361TW.exe

  • Size

    704KB

  • MD5

    ff87250b9ebf0cddd524ba8e4282d94f

  • SHA1

    af575cb114ce44e76ec94d5e5bd29f59230042c1

  • SHA256

    4c4ee69bd58db589d202dcfb5872fb970e4367547e4ba90f57d9db502daa1c65

  • SHA512

    f2244aaed8910aa338a15e4dd1e0128839ea053ca837955c40ba1d79829504e8a7276c8c4879ba52561757375b310507102868900c30d44ae2b444e586df79c8

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\3B8E3C2477\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v2.0.0.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 8:55:15 PM MassLogger Started: 5/21/2022 8:55:04 PM Interval: 12 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\PO#556361TW.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 15 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO#556361TW.exe
    "C:\Users\Admin\AppData\Local\Temp\PO#556361TW.exe"
    1⤵
    • Checks computer location settings
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • outlook_office_path
    • outlook_win_path
    PID:1092

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1092-54-0x00000000009E0000-0x0000000000A96000-memory.dmp
    Filesize

    728KB

  • memory/1092-55-0x0000000000310000-0x0000000000354000-memory.dmp
    Filesize

    272KB

  • memory/1092-56-0x0000000075F61000-0x0000000075F63000-memory.dmp
    Filesize

    8KB

  • memory/1092-57-0x0000000000630000-0x0000000000644000-memory.dmp
    Filesize

    80KB

  • memory/1092-58-0x0000000004705000-0x0000000004716000-memory.dmp
    Filesize

    68KB