Analysis

  • max time kernel
    79s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:28

General

  • Target

    BL_0003.exe

  • Size

    813KB

  • MD5

    e62ddd8facfe9707b2f56fd60bb09266

  • SHA1

    7c3e04a6eb2252a38b50b237ba201114bdfaf346

  • SHA256

    eb3d6a6bfec90855240b6e239a10d283ecf13b118e9b769e2f4100b3eec76a12

  • SHA512

    50022648bc29f6cdcb20a6e640848908d35785e463056efbfc06e2666b1015589e156b4a82dd25c33252d566d638f2ab0f0e059ce36f58e2f84e02d0b382224e

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\AEF946DCB4\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.1 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 2:40:42 AM MassLogger Started: 5/21/2022 2:40:34 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\BL_0003.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 6 IoCs
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 15 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BL_0003.exe
    "C:\Users\Admin\AppData\Local\Temp\BL_0003.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fauItV" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC543.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1704
    • C:\Users\Admin\AppData\Local\Temp\BL_0003.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2032

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpC543.tmp
    Filesize

    1KB

    MD5

    fdea3db406d6e18b9ba2341324153265

    SHA1

    8909b6fbee46bd9730c944f39c2f40397da9dd28

    SHA256

    54cd0353a3d90cd87ed84bc319d750e65b834c585c3633aea4e47920f7f9a8f6

    SHA512

    aa635acf6162be0abc23f737180378455fee237a2d83675c81c6582e4bb0789862f5c254f93c463cbfeee9e6aa2922afcdc3ce3a7282f0f628d581958a9225c4

  • memory/1684-54-0x0000000000F60000-0x0000000001032000-memory.dmp
    Filesize

    840KB

  • memory/1684-55-0x00000000004B0000-0x00000000004BA000-memory.dmp
    Filesize

    40KB

  • memory/1684-56-0x0000000005830000-0x00000000058E6000-memory.dmp
    Filesize

    728KB

  • memory/1684-57-0x0000000008280000-0x0000000008328000-memory.dmp
    Filesize

    672KB

  • memory/1704-58-0x0000000000000000-mapping.dmp
  • memory/2032-63-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2032-61-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2032-60-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2032-64-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2032-65-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2032-66-0x00000000004A2E6E-mapping.dmp
  • memory/2032-68-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2032-70-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2032-71-0x00000000009B0000-0x00000000009F4000-memory.dmp
    Filesize

    272KB

  • memory/2032-72-0x0000000076431000-0x0000000076433000-memory.dmp
    Filesize

    8KB

  • memory/2032-73-0x0000000004C65000-0x0000000004C76000-memory.dmp
    Filesize

    68KB