Analysis

  • max time kernel
    93s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:58

General

  • Target

    ????? ???? ???????????..exe

  • Size

    879KB

  • MD5

    0d0cc9c2442100d75fb6e2a7f3a9a3a7

  • SHA1

    303231ebf1f84bfc7bffa5f4ffea7f7864932bc7

  • SHA256

    d9b75b8d542d8278b8748169b3250cdf07604dc91e9d5c5a5686727d9f58afb7

  • SHA512

    d25fca0f3f39d8f4210a5078024e45ad830b58c9ff95c31bc35baf2f8cc7cee59e349ce41381106c27a1534beb567d475c984c28d7ccbe324c090bff54159347

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\3B8E3C2477\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.5.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.50 Location: United States OS: Microsoft Windows 7 Ultimate 64bit CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 3:23:45 AM MassLogger Started: 5/21/2022 3:23:21 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\_____ ____ ___________..exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 33 IoCs
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Modifies visibility of file extensions in Explorer 2 TTPs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 15 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\_____ ____ ___________..exe
    "C:\Users\Admin\AppData\Local\Temp\_____ ____ ___________..exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1008
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HbPEyeZwfOCB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8566.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2020
    • C:\Users\Admin\AppData\Local\Temp\_____ ____ ___________..exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:988

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Hidden Files and Directories

1
T1158

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8566.tmp
    Filesize

    1KB

    MD5

    680d273b94ed4e3afd145fe42ae2ff56

    SHA1

    71d05ae38c5b4516510c46e0b4552946dd85cff7

    SHA256

    c26e7f7d12f68f5837a715dbedf4e626952c6e1f39e5034ea046e4f9e1ee0883

    SHA512

    5ee11ddd70b4daadd8ae18d1c1e2b3d5a23aab76e40c7fad645db2aa1f1273a390a1f6ef31ae77d4ddc04ba036c1ad3b987209610a03a24ac8538d87c2348945

  • memory/988-83-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/988-62-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/988-89-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/988-582-0x0000000000D65000-0x0000000000D76000-memory.dmp
    Filesize

    68KB

  • memory/988-580-0x0000000000820000-0x0000000000864000-memory.dmp
    Filesize

    272KB

  • memory/988-121-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/988-61-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/988-87-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/988-64-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/988-66-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/988-67-0x00000000004AB1BE-mapping.dmp
  • memory/988-65-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/988-85-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/988-71-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/988-73-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/988-75-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/988-77-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/988-79-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/988-81-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/988-123-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/988-69-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/988-119-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/988-117-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/988-91-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/988-93-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/988-95-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/988-97-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/988-99-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/988-101-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/988-103-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/988-105-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/988-107-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/988-109-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/988-111-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/988-113-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/988-115-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/1008-57-0x0000000005DB0000-0x0000000005E68000-memory.dmp
    Filesize

    736KB

  • memory/1008-56-0x0000000000280000-0x0000000000288000-memory.dmp
    Filesize

    32KB

  • memory/1008-54-0x00000000010C0000-0x00000000011A2000-memory.dmp
    Filesize

    904KB

  • memory/1008-60-0x0000000008680000-0x0000000008730000-memory.dmp
    Filesize

    704KB

  • memory/1008-55-0x0000000075FC1000-0x0000000075FC3000-memory.dmp
    Filesize

    8KB

  • memory/2020-58-0x0000000000000000-mapping.dmp