Analysis

  • max time kernel
    153s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 19:48

General

  • Target

    0ebaabb5007b04f3bd08ec238467e6d79ac1cb2c32139cd2f0240da31f64d748.exe

  • Size

    1.1MB

  • MD5

    f51dfc0617467ed6af4ae16e2066acbd

  • SHA1

    89f98c100498506f212202748884cc954ac9d84e

  • SHA256

    0ebaabb5007b04f3bd08ec238467e6d79ac1cb2c32139cd2f0240da31f64d748

  • SHA512

    d87f47586b5f5c22d1013265ebf88217a843f5c6692dcaccc5dfce807dce8625a998c822a9bf8a7235463ac5f8ea4ea8bc291265e7d076efb6773f8d57d46f8f

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\8236ADF044\Log.txt

Family

masslogger

Ransom Note
<|| v2.1.0.0 ||> User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 10 Pro 64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/24/2022 10:43:33 PM MassLogger Started: 5/24/2022 10:43:19 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Roaming\appdata\qoufnsd.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Downloader ||> Disabled <|| Binder ||> Disabled <|| USB Spread ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 2 IoCs
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ebaabb5007b04f3bd08ec238467e6d79ac1cb2c32139cd2f0240da31f64d748.exe
    "C:\Users\Admin\AppData\Local\Temp\0ebaabb5007b04f3bd08ec238467e6d79ac1cb2c32139cd2f0240da31f64d748.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:740
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Drops startup file
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:4668
  • C:\Users\Admin\AppData\Roaming\appdata\qoufnsd.exe
    "C:\Users\Admin\AppData\Roaming\appdata\qoufnsd.exe" 2 2832 240565750
    1⤵
    • Executes dropped EXE
    • Suspicious behavior: EnumeratesProcesses
    PID:3256
  • C:\Users\Admin\AppData\Roaming\appdata\qoufnsd.exe
    "C:\Users\Admin\AppData\Roaming\appdata\qoufnsd.exe"
    1⤵
    • Executes dropped EXE
    • Checks computer location settings
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • outlook_office_path
    • outlook_win_path
    PID:2832
  • C:\Users\Admin\AppData\Roaming\appdata\qoufnsd.exe
    "C:\Users\Admin\AppData\Roaming\appdata\qoufnsd.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2424

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\appdata\qoufnsd.exe
    Filesize

    1.1MB

    MD5

    f51dfc0617467ed6af4ae16e2066acbd

    SHA1

    89f98c100498506f212202748884cc954ac9d84e

    SHA256

    0ebaabb5007b04f3bd08ec238467e6d79ac1cb2c32139cd2f0240da31f64d748

    SHA512

    d87f47586b5f5c22d1013265ebf88217a843f5c6692dcaccc5dfce807dce8625a998c822a9bf8a7235463ac5f8ea4ea8bc291265e7d076efb6773f8d57d46f8f

  • C:\Users\Admin\AppData\Roaming\appdata\qoufnsd.exe
    Filesize

    1.1MB

    MD5

    f51dfc0617467ed6af4ae16e2066acbd

    SHA1

    89f98c100498506f212202748884cc954ac9d84e

    SHA256

    0ebaabb5007b04f3bd08ec238467e6d79ac1cb2c32139cd2f0240da31f64d748

    SHA512

    d87f47586b5f5c22d1013265ebf88217a843f5c6692dcaccc5dfce807dce8625a998c822a9bf8a7235463ac5f8ea4ea8bc291265e7d076efb6773f8d57d46f8f

  • C:\Users\Admin\AppData\Roaming\appdata\qoufnsd.exe
    Filesize

    1.1MB

    MD5

    f51dfc0617467ed6af4ae16e2066acbd

    SHA1

    89f98c100498506f212202748884cc954ac9d84e

    SHA256

    0ebaabb5007b04f3bd08ec238467e6d79ac1cb2c32139cd2f0240da31f64d748

    SHA512

    d87f47586b5f5c22d1013265ebf88217a843f5c6692dcaccc5dfce807dce8625a998c822a9bf8a7235463ac5f8ea4ea8bc291265e7d076efb6773f8d57d46f8f

  • C:\Users\Admin\AppData\Roaming\appdata\qoufnsd.exe
    Filesize

    1.1MB

    MD5

    f51dfc0617467ed6af4ae16e2066acbd

    SHA1

    89f98c100498506f212202748884cc954ac9d84e

    SHA256

    0ebaabb5007b04f3bd08ec238467e6d79ac1cb2c32139cd2f0240da31f64d748

    SHA512

    d87f47586b5f5c22d1013265ebf88217a843f5c6692dcaccc5dfce807dce8625a998c822a9bf8a7235463ac5f8ea4ea8bc291265e7d076efb6773f8d57d46f8f

  • memory/740-131-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/2424-132-0x0000000000000000-mapping.dmp
  • memory/2424-141-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/2832-142-0x0000000004B30000-0x00000000050D4000-memory.dmp
    Filesize

    5.6MB

  • memory/2832-138-0x0000000000B30000-0x0000000000BCA000-memory.dmp
    Filesize

    616KB

  • memory/2832-140-0x0000000000B30000-0x0000000000BCA000-memory.dmp
    Filesize

    616KB

  • memory/2832-135-0x0000000000000000-mapping.dmp
  • memory/2832-143-0x0000000005120000-0x00000000051BC000-memory.dmp
    Filesize

    624KB

  • memory/2832-145-0x0000000005240000-0x00000000052A6000-memory.dmp
    Filesize

    408KB

  • memory/2832-146-0x0000000005620000-0x00000000056B2000-memory.dmp
    Filesize

    584KB

  • memory/2832-147-0x00000000068E0000-0x00000000068EA000-memory.dmp
    Filesize

    40KB

  • memory/2832-148-0x0000000007730000-0x0000000007780000-memory.dmp
    Filesize

    320KB

  • memory/3256-137-0x0000000000000000-mapping.dmp
  • memory/3256-144-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/4668-130-0x0000000000000000-mapping.dmp