Analysis

  • max time kernel
    165s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 00:18

General

  • Target

    FENG 2910836.exe

  • Size

    1.2MB

  • MD5

    299676e378f6b117acf153c945be8aa7

  • SHA1

    fba3938d5185ebdbc79d60eba8171b27bcc999cb

  • SHA256

    ac8a7922316a93951a4e2033fda200c5742a67daf9a3f1005a67d85466981b97

  • SHA512

    09c5a9816a6c26285f32535b3bdc2b9a5de90fbc2839c05c4a1947b9b3537281e8e2f3624b79f9afffbd0a34404e6895707ba8184c247016c148525ac28935b8

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\F95B724EDE\Log.txt

Family

masslogger

Ransom Note
<|| v2.4.0.0 ||> User Name: Admin IP: 127.0.0.1 Location: United States Windows OS: Microsoft Windows 10 Pro 64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 2:33:59 AM MassLogger Started: 5/21/2022 2:33:36 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\FENG 2910836.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FENG 2910836.exe
    "C:\Users\Admin\AppData\Local\Temp\FENG 2910836.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3104
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\equUeGsADNjA" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2EEB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2320
    • C:\Users\Admin\AppData\Local\Temp\FENG 2910836.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:988

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\FENG 2910836.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\tmp2EEB.tmp
    Filesize

    1KB

    MD5

    1b445a9e2fe3cb57314b1261c77432f4

    SHA1

    61124dc75dc54d6fec01901f05faf1a789e2f9d2

    SHA256

    734e1cd79fbd851ff62287a960d62f2bad86e648360dde9d3fc23c60d96777d0

    SHA512

    8fecc44678ac5c3d7173402c89d6fd9ef63b8dcd8b3687f3b83a8902d6473dcff02de0929a030c94df4a4d0c90895a874b9612f2b161e6d7595058624799d881

  • memory/988-137-0x0000000000000000-mapping.dmp
  • memory/988-138-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/988-140-0x0000000005A90000-0x0000000005AF6000-memory.dmp
    Filesize

    408KB

  • memory/988-141-0x00000000084A0000-0x00000000084F0000-memory.dmp
    Filesize

    320KB

  • memory/2320-135-0x0000000000000000-mapping.dmp
  • memory/3104-130-0x0000000000C60000-0x0000000000D90000-memory.dmp
    Filesize

    1.2MB

  • memory/3104-131-0x0000000005DF0000-0x0000000006394000-memory.dmp
    Filesize

    5.6MB

  • memory/3104-132-0x0000000005760000-0x00000000057F2000-memory.dmp
    Filesize

    584KB

  • memory/3104-133-0x0000000005730000-0x000000000573A000-memory.dmp
    Filesize

    40KB

  • memory/3104-134-0x000000000DCE0000-0x000000000DD7C000-memory.dmp
    Filesize

    624KB