Analysis

  • max time kernel
    129s
  • max time network
    172s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 01:44

General

  • Target

    DHL AWB NO2. 405986998.exe

  • Size

    757KB

  • MD5

    da17ebedd455be9c1628ff43ab03abef

  • SHA1

    2dc6ef915849a3b64899c22a24da528f8670f78f

  • SHA256

    7cee0e7a663f8a865255723ea5fe89fac90be773094c04ad82b5aee132f50cd7

  • SHA512

    0fd655de104a34a91d7587c6df7f93705112107aacb729834410d9002c110ebe74a0022784115211a25ceb8a194104a546013d34aba2a92b1d2a35c0c2bdc7b1

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\AEF946DCB4\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 4:39:50 AM MassLogger Started: 5/21/2022 4:39:23 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\DHL AWB NO2. 405986998.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 6 IoCs
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 15 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL AWB NO2. 405986998.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL AWB NO2. 405986998.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\axQZqAONP" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAA44.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1684
    • C:\Users\Admin\AppData\Local\Temp\DHL AWB NO2. 405986998.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1752

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpAA44.tmp
    Filesize

    1KB

    MD5

    55bff88447874793fce3765573561f25

    SHA1

    1c7342ff779011e834984c13eb502757d8c5b2b3

    SHA256

    3849d3b871fc955b32c474d6eeac48db80631e6a749147ab6af61e17cf214a9d

    SHA512

    bb38530bc1531811618b6c011c86da4aaa959ec5ab0f3325cc22e60ad8d23308af216a07660273e94a6073753b142d3609f9405b9d717786516c9d8ee6145ddc

  • memory/1628-54-0x00000000009D0000-0x0000000000A94000-memory.dmp
    Filesize

    784KB

  • memory/1628-55-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
    Filesize

    8KB

  • memory/1628-56-0x0000000000420000-0x0000000000428000-memory.dmp
    Filesize

    32KB

  • memory/1628-57-0x0000000007FF0000-0x00000000080A0000-memory.dmp
    Filesize

    704KB

  • memory/1684-58-0x0000000000000000-mapping.dmp
  • memory/1752-61-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/1752-63-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/1752-60-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/1752-64-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/1752-65-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/1752-66-0x00000000004A316E-mapping.dmp
  • memory/1752-68-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/1752-70-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/1752-71-0x00000000006D0000-0x0000000000714000-memory.dmp
    Filesize

    272KB

  • memory/1752-73-0x0000000000735000-0x0000000000746000-memory.dmp
    Filesize

    68KB

  • memory/1752-74-0x0000000002140000-0x0000000002154000-memory.dmp
    Filesize

    80KB