Analysis

  • max time kernel
    180s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    02-05-2022 23:21

General

  • Target

    PO 202108 FOR JANUARY 2021.exe

  • Size

    1.5MB

  • MD5

    d6fedf690e4ea4ba0918f9deddeb9b7a

  • SHA1

    abb8d5664b096b6caa92993ffb75c3460f6cc7a0

  • SHA256

    828a9fae03e6a20158c58a659f27371fbe9a836199a3327fe5ef457115cf0206

  • SHA512

    5b3c0d624c76a5badb81c4fcb23137cee89736d4212016337a63f953a85ba033970e9f540cb63cf12bd876e0dfcfbed6a3a5817a734e8f53863d87baf0dec0cc

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO 202108 FOR JANUARY 2021.exe
    "C:\Users\Admin\AppData\Local\Temp\PO 202108 FOR JANUARY 2021.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4128
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NGgqNkUr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp582D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4860
    • C:\Users\Admin\AppData\Local\Temp\PO 202108 FOR JANUARY 2021.exe
      "C:\Users\Admin\AppData\Local\Temp\PO 202108 FOR JANUARY 2021.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4656
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\PO 202108 FOR JANUARY 2021.exe' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5032
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\PO 202108 FOR JANUARY 2021.exe'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2152

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PO 202108 FOR JANUARY 2021.exe.log
    Filesize

    1KB

    MD5

    84e77a587d94307c0ac1357eb4d3d46f

    SHA1

    83cc900f9401f43d181207d64c5adba7a85edc1e

    SHA256

    e16024b092a026a9dc00df69d4b9bbcab7b2dc178dc5291fc308a1abc9304a99

    SHA512

    aefb5c62200b3ed97718d20a89990954d4d8acdc0a6a73c5a420f1bba619cb79e70c2cd0a579b9f52dc6b09e1de2cea6cd6cac4376cfee92d94e2c01d310f691

  • C:\Users\Admin\AppData\Local\Temp\tmp582D.tmp
    Filesize

    1KB

    MD5

    19939a59ff5ba62e7d2250e6bdb5d19f

    SHA1

    365369d84fec68d45e0a7e0b9a723adbc3e8373e

    SHA256

    482822cbef69409ffb76da1ea93ddd3aab706f29c297e7959d2bca979dab69fa

    SHA512

    a113fd18593d87b56709a0e182f8319d09257f70c6bcd2b338b1d27a59b459c7ddd92771f7966646cb331fe1f118f6f975cde5f122969142e9db069f202f1a51

  • memory/2152-142-0x0000000000000000-mapping.dmp
  • memory/2152-147-0x0000000006030000-0x000000000604E000-memory.dmp
    Filesize

    120KB

  • memory/2152-146-0x0000000005250000-0x00000000052B6000-memory.dmp
    Filesize

    408KB

  • memory/2152-151-0x00000000065D0000-0x00000000065F2000-memory.dmp
    Filesize

    136KB

  • memory/2152-145-0x00000000050B0000-0x00000000050D2000-memory.dmp
    Filesize

    136KB

  • memory/2152-150-0x0000000007200000-0x0000000007296000-memory.dmp
    Filesize

    600KB

  • memory/2152-149-0x0000000006500000-0x000000000651A000-memory.dmp
    Filesize

    104KB

  • memory/2152-144-0x0000000005300000-0x0000000005928000-memory.dmp
    Filesize

    6.2MB

  • memory/2152-143-0x0000000004C00000-0x0000000004C36000-memory.dmp
    Filesize

    216KB

  • memory/2152-148-0x0000000007880000-0x0000000007EFA000-memory.dmp
    Filesize

    6.5MB

  • memory/4128-132-0x0000000004CF0000-0x0000000004D82000-memory.dmp
    Filesize

    584KB

  • memory/4128-130-0x0000000000180000-0x000000000030E000-memory.dmp
    Filesize

    1.6MB

  • memory/4128-131-0x00000000051C0000-0x0000000005764000-memory.dmp
    Filesize

    5.6MB

  • memory/4128-133-0x0000000004D90000-0x0000000004E2C000-memory.dmp
    Filesize

    624KB

  • memory/4128-134-0x0000000004CB0000-0x0000000004CBA000-memory.dmp
    Filesize

    40KB

  • memory/4656-140-0x0000000005270000-0x00000000052D6000-memory.dmp
    Filesize

    408KB

  • memory/4656-138-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/4656-137-0x0000000000000000-mapping.dmp
  • memory/4860-135-0x0000000000000000-mapping.dmp
  • memory/5032-141-0x0000000000000000-mapping.dmp