Analysis

  • max time kernel
    60s
  • max time network
    65s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 16:05

General

  • Target

    e5fad7b30edf2cac81f8d5ef6b286041ee0b0d5fb4dd29f78a9ca2bc62f1a453.exe

  • Size

    825KB

  • MD5

    dfcf1620885540dfa1da2cb26a8d68e8

  • SHA1

    ee389b7a189ce6ec72e31eaba77917c6d281dd9f

  • SHA256

    e5fad7b30edf2cac81f8d5ef6b286041ee0b0d5fb4dd29f78a9ca2bc62f1a453

  • SHA512

    e1dd16ccf083039d3a658577d5f3235af1c97f308409da4c0b8e2ceaea70e8617f3c74a134756c5c956db97ecefe46d49bb097d9bed4cb1be76b4eb8307d298d

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\79FE0CC911\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.51 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/24/2022 4:37:25 PM MassLogger Started: 5/24/2022 4:37:19 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\e5fad7b30edf2cac81f8d5ef6b286041ee0b0d5fb4dd29f78a9ca2bc62f1a453.exe MassLogger Melt: false MassLogger Exit after delivery: true As Administrator: True Processes:

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    tonyrikardo@yandex.com
  • Password:
    akachukwu123@

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 6 IoCs
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 15 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e5fad7b30edf2cac81f8d5ef6b286041ee0b0d5fb4dd29f78a9ca2bc62f1a453.exe
    "C:\Users\Admin\AppData\Local\Temp\e5fad7b30edf2cac81f8d5ef6b286041ee0b0d5fb4dd29f78a9ca2bc62f1a453.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:388
    • C:\Users\Admin\AppData\Local\Temp\e5fad7b30edf2cac81f8d5ef6b286041ee0b0d5fb4dd29f78a9ca2bc62f1a453.exe
      "C:\Users\Admin\AppData\Local\Temp\e5fad7b30edf2cac81f8d5ef6b286041ee0b0d5fb4dd29f78a9ca2bc62f1a453.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2024

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/388-54-0x00000000013B0000-0x0000000001484000-memory.dmp
    Filesize

    848KB

  • memory/388-55-0x0000000076C81000-0x0000000076C83000-memory.dmp
    Filesize

    8KB

  • memory/388-56-0x0000000000830000-0x0000000000838000-memory.dmp
    Filesize

    32KB

  • memory/388-57-0x0000000005BF0000-0x0000000005CA0000-memory.dmp
    Filesize

    704KB

  • memory/2024-58-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2024-59-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2024-61-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2024-62-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2024-63-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2024-64-0x00000000004A2AFE-mapping.dmp
  • memory/2024-66-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2024-68-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2024-69-0x00000000004E0000-0x0000000000524000-memory.dmp
    Filesize

    272KB

  • memory/2024-71-0x0000000000DF5000-0x0000000000E06000-memory.dmp
    Filesize

    68KB

  • memory/2024-72-0x0000000000980000-0x0000000000994000-memory.dmp
    Filesize

    80KB