Analysis

  • max time kernel
    158s
  • max time network
    186s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 00:36

General

  • Target

    LEE KEE METAL CO. LTD Quotation.exe

  • Size

    800KB

  • MD5

    e0b609a21c0ce30fd3af290eea01b223

  • SHA1

    89ebb9ff3ab6c9a3330e798036bb81cec29c417f

  • SHA256

    4e58097d79300ae809d5217574143329645024690feef18106d9f009653fbb95

  • SHA512

    c51ed371b07bb7949b861f7e5e7a26e08d8f09a884d3fc468a1e7072cb9dd23f26b7c73d0e322101f5a0aad14a83c673e446f360b710443205897add976f4810

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\8236ADF044\Log.txt

Family

masslogger

Ransom Note
<|| v2.1.0.0 ||> User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 10 Pro 64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 2:54:53 AM MassLogger Started: 5/21/2022 2:54:38 AM Interval: 96 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\LEE KEE METAL CO. LTD Quotation.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| USB Spread ||> Disabled <|| Window Searcher ||> Disabled <|| Downloader ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> Disabled

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\LEE KEE METAL CO. LTD Quotation.exe
    "C:\Users\Admin\AppData\Local\Temp\LEE KEE METAL CO. LTD Quotation.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZNlSpLGO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp971F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4736
    • C:\Users\Admin\AppData\Local\Temp\LEE KEE METAL CO. LTD Quotation.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2324

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\LEE KEE METAL CO. LTD Quotation.exe.log
    Filesize

    1KB

    MD5

    6dcfdb496c3cf0a736b09292618b380d

    SHA1

    59d3aecbd319c9b48d500b51a093ee48d02af334

    SHA256

    cb5dcf594045c8b7a5f87e8a12eabbd3e53e673654926027627ed79ef3e2a203

    SHA512

    9b7d22dc9e40d11693f7191f7b075a78974322af145010e66b19d989e678477dfe4741e88d02929d5b37236276f4605bc23a7adbedf43b66cd3c4e5e7b7e67ff

  • C:\Users\Admin\AppData\Local\Temp\tmp971F.tmp
    Filesize

    1KB

    MD5

    506aa64f0d24a4559371c98fafc56c20

    SHA1

    3dd9df82032752c7b52f1b318247cc618297d0ba

    SHA256

    f5e03d09815139ffb32517f2d64ee2c01c69647ee4bfc7ccd65a10de3cac104b

    SHA512

    654d6032e98ec84153bdd8cc6b8cda00182ead35e29bd5e3f2a4451feb6f557d8efe8d916f6f82fd3fd2f2cbf072dce4bbfae3233d63bdba3d62e6474c3878f1

  • memory/1812-130-0x0000000000010000-0x00000000000DE000-memory.dmp
    Filesize

    824KB

  • memory/1812-131-0x0000000005020000-0x00000000055C4000-memory.dmp
    Filesize

    5.6MB

  • memory/1812-132-0x0000000004B10000-0x0000000004BA2000-memory.dmp
    Filesize

    584KB

  • memory/1812-133-0x0000000004A90000-0x0000000004A9A000-memory.dmp
    Filesize

    40KB

  • memory/1812-134-0x00000000079A0000-0x0000000007A3C000-memory.dmp
    Filesize

    624KB

  • memory/2324-137-0x0000000000000000-mapping.dmp
  • memory/2324-138-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2324-140-0x0000000005990000-0x00000000059F6000-memory.dmp
    Filesize

    408KB

  • memory/2324-141-0x0000000007240000-0x0000000007290000-memory.dmp
    Filesize

    320KB

  • memory/4736-135-0x0000000000000000-mapping.dmp