Analysis

  • max time kernel
    90s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 23:33

General

  • Target

    NCJJLEeBL7A6qeP.exe

  • Size

    907KB

  • MD5

    324c08d81f759fda3100f9e0e29e54d0

  • SHA1

    b83c45ed9ae133ea580b4f4e17760d82986daea0

  • SHA256

    96af26169543b638599cd1c9e7b236572c5cdab29c844d7e824b30f0a2cbab16

  • SHA512

    859fe1e5df4d11965bfbcb10b7ad3b0ffd4f4db98cd66722db5ae70361b7ad512ef88cd417154940ce1443894710da1f346f9d63991d9159f632e00ff01dfefd

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\0F48153F20\Log.txt

Family

masslogger

Ransom Note
<|| v2.4.0.0 ||> User Name: Admin IP: 154.61.71.51 Location: United States Windows OS: Microsoft Windows 10 Pro 64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/20/2022 11:38:55 PM MassLogger Started: 5/20/2022 11:38:52 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\NCJJLEeBL7A6qeP.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ayo2018

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NCJJLEeBL7A6qeP.exe
    "C:\Users\Admin\AppData\Local\Temp\NCJJLEeBL7A6qeP.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\&startupname&" /XML "C:\Users\Admin\AppData\Local\Temp\tmp954B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:5016
    • C:\Users\Admin\AppData\Local\Temp\NCJJLEeBL7A6qeP.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2664

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\NCJJLEeBL7A6qeP.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\tmp954B.tmp
    Filesize

    1KB

    MD5

    ab9f8a9574d9209cd8666decb37e33cc

    SHA1

    b768b98d37b96bcf5eeeb4bae10589a196b66db2

    SHA256

    2c052172f943620c36053efd2ab1d6ef9fbb671c55669b9f49430f0f7acd7704

    SHA512

    5059538580cce17a2c7516e3117297310455e38ff32d51c6e17ef188448ce3567f9c968ad478df725ed2ce8630ceee2340246264a6e60877895591a67d45da70

  • memory/2156-130-0x0000000000AE0000-0x0000000000BC8000-memory.dmp
    Filesize

    928KB

  • memory/2156-131-0x0000000005A60000-0x0000000006004000-memory.dmp
    Filesize

    5.6MB

  • memory/2156-132-0x00000000054B0000-0x0000000005542000-memory.dmp
    Filesize

    584KB

  • memory/2156-133-0x0000000005430000-0x000000000543A000-memory.dmp
    Filesize

    40KB

  • memory/2156-134-0x0000000008CA0000-0x0000000008D3C000-memory.dmp
    Filesize

    624KB

  • memory/2664-137-0x0000000000000000-mapping.dmp
  • memory/2664-138-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/2664-140-0x00000000055F0000-0x0000000005656000-memory.dmp
    Filesize

    408KB

  • memory/2664-141-0x0000000007DA0000-0x0000000007DF0000-memory.dmp
    Filesize

    320KB

  • memory/5016-135-0x0000000000000000-mapping.dmp