Analysis

  • max time kernel
    51s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-05-2022 01:14

General

  • Target

    c87fa3ba0611689621a7c868d32f9d0bb1e5d557727639b72fc8804f834a3c6c.exe

  • Size

    497KB

  • MD5

    b90c9796b39b6664c55ec18526bde217

  • SHA1

    ad273a63860bc98579e657adfcc323d55c4dda4c

  • SHA256

    c87fa3ba0611689621a7c868d32f9d0bb1e5d557727639b72fc8804f834a3c6c

  • SHA512

    0d293b649ee1c86df46923df783b63e187cdafe11e1f0af323c863774938b6e85993682ff2cd084b64152dc45e9d51e7f04375af60ebb67bda03c11491f18dc0

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\AEF946DCB4\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v2.0.0.0 ################################################################# ### Logger Details ### User Name: Admin IP: 127.0.0.1 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/25/2022 3:16:27 AM MassLogger Started: 5/25/2022 3:15:58 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\c87fa3ba0611689621a7c868d32f9d0bb1e5d557727639b72fc8804f834a3c6c.exe MassLogger Melt: false MassLogger Exit after delivery: true As Administrator: True Processes:

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c87fa3ba0611689621a7c868d32f9d0bb1e5d557727639b72fc8804f834a3c6c.exe
    "C:\Users\Admin\AppData\Local\Temp\c87fa3ba0611689621a7c868d32f9d0bb1e5d557727639b72fc8804f834a3c6c.exe"
    1⤵
    • Checks computer location settings
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:2020

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2020-54-0x0000000000F50000-0x0000000000FD2000-memory.dmp
    Filesize

    520KB

  • memory/2020-55-0x0000000000A40000-0x0000000000A84000-memory.dmp
    Filesize

    272KB

  • memory/2020-56-0x00000000755C1000-0x00000000755C3000-memory.dmp
    Filesize

    8KB

  • memory/2020-57-0x0000000000460000-0x0000000000474000-memory.dmp
    Filesize

    80KB

  • memory/2020-58-0x0000000004BA5000-0x0000000004BB6000-memory.dmp
    Filesize

    68KB