Analysis

  • max time kernel
    144s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    16-05-2022 13:50

General

  • Target

    49de80d921b1b300f98b33bcd37b92e8b271e2d8dc8e27d6990d66aa21b5fb8d.exe

  • Size

    821KB

  • MD5

    43971b982d0d0019c55f59c52254eee0

  • SHA1

    567a0266c45f2759a7eb95b392a2052ccc00c066

  • SHA256

    49de80d921b1b300f98b33bcd37b92e8b271e2d8dc8e27d6990d66aa21b5fb8d

  • SHA512

    05ee55860bfde7b59d1f22695a12fcd4794dc5053cf76c598b11c20e2c2b9fc1fb1142c70488f94657f02e36ce38c2335274b778f3070eec7d3207448de23d59

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\0F48153F20\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.1 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.51 Location: United States Windows OS: Microsoft Windows 10 Pro64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/16/2022 2:57:17 PM MassLogger Started: 5/16/2022 2:57:13 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\49de80d921b1b300f98b33bcd37b92e8b271e2d8dc8e27d6990d66aa21b5fb8d.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 1 IoCs
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\49de80d921b1b300f98b33bcd37b92e8b271e2d8dc8e27d6990d66aa21b5fb8d.exe
    "C:\Users\Admin\AppData\Local\Temp\49de80d921b1b300f98b33bcd37b92e8b271e2d8dc8e27d6990d66aa21b5fb8d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\oPVKumm" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF23F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3864
    • C:\Users\Admin\AppData\Local\Temp\49de80d921b1b300f98b33bcd37b92e8b271e2d8dc8e27d6990d66aa21b5fb8d.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:5108

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\49de80d921b1b300f98b33bcd37b92e8b271e2d8dc8e27d6990d66aa21b5fb8d.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\tmpF23F.tmp
    Filesize

    1KB

    MD5

    3a2d0b9cb7a273c328409fedfcd2f736

    SHA1

    04cb34e45ac7152c417cc34c8512509b98d131f4

    SHA256

    1a17aab007c2b02e52bb1f6ff229bfa8defc9e97f9c36178379d69fb0ea6de3a

    SHA512

    01c2c34c8d93dfb5914b9c0aafcbb2ae804180fe1c791a45202da965e1e4e0d27fde3ba767e1646beea49c5fbdfa1f4cdc79d8682b2f1d643f71542e8269065b

  • memory/1236-130-0x0000000000140000-0x0000000000214000-memory.dmp
    Filesize

    848KB

  • memory/1236-131-0x0000000005200000-0x00000000057A4000-memory.dmp
    Filesize

    5.6MB

  • memory/1236-132-0x0000000004C50000-0x0000000004CE2000-memory.dmp
    Filesize

    584KB

  • memory/1236-133-0x0000000004BD0000-0x0000000004BDA000-memory.dmp
    Filesize

    40KB

  • memory/1236-134-0x00000000083A0000-0x000000000843C000-memory.dmp
    Filesize

    624KB

  • memory/3864-135-0x0000000000000000-mapping.dmp
  • memory/5108-137-0x0000000000000000-mapping.dmp
  • memory/5108-138-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/5108-140-0x0000000005820000-0x0000000005886000-memory.dmp
    Filesize

    408KB

  • memory/5108-141-0x00000000082F0000-0x0000000008340000-memory.dmp
    Filesize

    320KB