Analysis

  • max time kernel
    123s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 23:53

General

  • Target

    109342PD.exe

  • Size

    1.1MB

  • MD5

    66ad6b602a36f163038c36bfe84a9c03

  • SHA1

    41979395b83bb55684156b06e91f999c34c8d653

  • SHA256

    f8b4f7113aa0d1a2c45da336f44aa6f3aac6ccceb9e1251842fdc086b1f33eef

  • SHA512

    fbeaea03f436439648e474b1f6b387f7d0b46bbc12a59a47cfa47bf4472829ddc8368ecf8b9a170e46bd4637003e5ab77e1d4c29269caf5a7d838c5294f828ed

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\AEF946DCB4\Log.txt

Family

masslogger

Ransom Note
<|| v2.2.0.0 ||> User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 2:01:24 AM MassLogger Started: 5/21/2022 2:01:12 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\109342PD.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| USB Spread ||> Disabled <|| Downloader ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\109342PD.exe
    "C:\Users\Admin\AppData\Local\Temp\109342PD.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\&startupname&" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7DC8.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1720
    • C:\Users\Admin\AppData\Local\Temp\109342PD.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:776

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp7DC8.tmp
    Filesize

    1KB

    MD5

    dc436ff5b60ef8168376c73a193ed25c

    SHA1

    0943c8a1a0851b7b79d31fadb488cce2e0444638

    SHA256

    949ee6cece73e1304479fc963d79d2fd8e6410f451c1ce0ae6fd6e1b40b70705

    SHA512

    1f66711762ef86444a1e4edd5e3105b2ca5e83ec72bc6c2e04c7b5a9de1f50df3a6a85c75fc54003e4ebb0c9d8061455a6ef2e544726536592fb32dbf99736bd

  • memory/776-68-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/776-71-0x00000000007D0000-0x0000000000848000-memory.dmp
    Filesize

    480KB

  • memory/776-63-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/776-74-0x00000000021D0000-0x00000000021E4000-memory.dmp
    Filesize

    80KB

  • memory/776-64-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/776-60-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/776-61-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/776-66-0x00000000004BF2EE-mapping.dmp
  • memory/776-73-0x0000000004F15000-0x0000000004F26000-memory.dmp
    Filesize

    68KB

  • memory/776-72-0x0000000075DE1000-0x0000000075DE3000-memory.dmp
    Filesize

    8KB

  • memory/776-65-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/776-70-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1720-58-0x0000000000000000-mapping.dmp
  • memory/1944-54-0x00000000002D0000-0x00000000003FC000-memory.dmp
    Filesize

    1.2MB

  • memory/1944-56-0x0000000007B80000-0x0000000007C4C000-memory.dmp
    Filesize

    816KB

  • memory/1944-55-0x0000000000410000-0x0000000000418000-memory.dmp
    Filesize

    32KB

  • memory/1944-57-0x0000000007EF0000-0x0000000007FBE000-memory.dmp
    Filesize

    824KB