Analysis

  • max time kernel
    80s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    02-05-2022 23:21

General

  • Target

    PO 202108 FOR JANUARY 2021.exe

  • Size

    1.5MB

  • MD5

    d6fedf690e4ea4ba0918f9deddeb9b7a

  • SHA1

    abb8d5664b096b6caa92993ffb75c3460f6cc7a0

  • SHA256

    828a9fae03e6a20158c58a659f27371fbe9a836199a3327fe5ef457115cf0206

  • SHA512

    5b3c0d624c76a5badb81c4fcb23137cee89736d4212016337a63f953a85ba033970e9f540cb63cf12bd876e0dfcfbed6a3a5817a734e8f53863d87baf0dec0cc

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\79FE0CC911\Log.txt

Family

masslogger

Ransom Note
<|| v2.4.0.0 ||> User Name: Admin IP: 154.61.71.51 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/3/2022 12:54:12 AM MassLogger Started: 5/3/2022 12:54:05 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\PO 202108 FOR JANUARY 2021.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| Bot Killer ||> Disabled <|| Window Searcher ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> Disabled

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 6 IoCs
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO 202108 FOR JANUARY 2021.exe
    "C:\Users\Admin\AppData\Local\Temp\PO 202108 FOR JANUARY 2021.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NGgqNkUr" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB77E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1708
    • C:\Users\Admin\AppData\Local\Temp\PO 202108 FOR JANUARY 2021.exe
      "C:\Users\Admin\AppData\Local\Temp\PO 202108 FOR JANUARY 2021.exe"
      2⤵
        PID:1776
      • C:\Users\Admin\AppData\Local\Temp\PO 202108 FOR JANUARY 2021.exe
        "C:\Users\Admin\AppData\Local\Temp\PO 202108 FOR JANUARY 2021.exe"
        2⤵
          PID:1720
        • C:\Users\Admin\AppData\Local\Temp\PO 202108 FOR JANUARY 2021.exe
          "C:\Users\Admin\AppData\Local\Temp\PO 202108 FOR JANUARY 2021.exe"
          2⤵
            PID:2028
          • C:\Users\Admin\AppData\Local\Temp\PO 202108 FOR JANUARY 2021.exe
            "C:\Users\Admin\AppData\Local\Temp\PO 202108 FOR JANUARY 2021.exe"
            2⤵
              PID:2032
            • C:\Users\Admin\AppData\Local\Temp\PO 202108 FOR JANUARY 2021.exe
              "C:\Users\Admin\AppData\Local\Temp\PO 202108 FOR JANUARY 2021.exe"
              2⤵
              • Checks computer location settings
              • Accesses Microsoft Outlook profiles
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • outlook_office_path
              • outlook_win_path
              PID:1500

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Email Collection

          1
          T1114

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\tmpB77E.tmp
            Filesize

            1KB

            MD5

            1f299eae3c6afe3bc8ed4be5fd5897ab

            SHA1

            f81611d08ea079f029c0db3cc06209335471bf0c

            SHA256

            b9e9b70ba5795d6513bd36639c050d3c4349268c58f91649c7c10e6efd75b7da

            SHA512

            da59f528a2824532ec30a35a210e775347f88843b2847fea74bc4852ca078dfd91f954cb60abf510db5f8cbe76e53d3aa311b18ce9e5647787c4d494977ee225

          • memory/1500-67-0x00000000004B32CE-mapping.dmp
          • memory/1500-61-0x0000000000400000-0x00000000004B8000-memory.dmp
            Filesize

            736KB

          • memory/1500-74-0x0000000004EE5000-0x0000000004EF6000-memory.dmp
            Filesize

            68KB

          • memory/1500-72-0x0000000002260000-0x00000000022D8000-memory.dmp
            Filesize

            480KB

          • memory/1500-64-0x0000000000400000-0x00000000004B8000-memory.dmp
            Filesize

            736KB

          • memory/1500-71-0x0000000000400000-0x00000000004B8000-memory.dmp
            Filesize

            736KB

          • memory/1500-69-0x0000000000400000-0x00000000004B8000-memory.dmp
            Filesize

            736KB

          • memory/1500-62-0x0000000000400000-0x00000000004B8000-memory.dmp
            Filesize

            736KB

          • memory/1500-66-0x0000000000400000-0x00000000004B8000-memory.dmp
            Filesize

            736KB

          • memory/1500-65-0x0000000000400000-0x00000000004B8000-memory.dmp
            Filesize

            736KB

          • memory/1708-59-0x0000000000000000-mapping.dmp
          • memory/1836-54-0x0000000000080000-0x000000000020E000-memory.dmp
            Filesize

            1.6MB

          • memory/1836-56-0x00000000004E0000-0x00000000004EC000-memory.dmp
            Filesize

            48KB

          • memory/1836-55-0x0000000076421000-0x0000000076423000-memory.dmp
            Filesize

            8KB

          • memory/1836-58-0x0000000005820000-0x000000000590E000-memory.dmp
            Filesize

            952KB

          • memory/1836-57-0x0000000005710000-0x0000000005824000-memory.dmp
            Filesize

            1.1MB