Analysis

  • max time kernel
    118s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:58

General

  • Target

    New_Inquiry_080820.exe

  • Size

    1.0MB

  • MD5

    a35f10913241fbf50334b4e1bda3337b

  • SHA1

    4968389dff39ec793557189977772490a652264d

  • SHA256

    3e4bbaedb75ecb1dba42d262fbb6c051d30dddbf7d10ceac4086836b67f1dd3a

  • SHA512

    f04e12a46dbe884575d20c053d39e15594a5dfde89c3a1fb22c0520f21e3ffac7fe81706e62867fbff2b49905ecaba03494267dc26f8925fde177036a419fc0f

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\3B8E3C2477\Log.txt

Family

masslogger

Ransom Note
<|| v2.4.0.0 ||> User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 3:27:06 AM MassLogger Started: 5/21/2022 3:26:55 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\New_Inquiry_080820.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New_Inquiry_080820.exe
    "C:\Users\Admin\AppData\Local\Temp\New_Inquiry_080820.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eOYCGE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEA31.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2028
    • C:\Users\Admin\AppData\Local\Temp\New_Inquiry_080820.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1944

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpEA31.tmp
    Filesize

    1KB

    MD5

    983a8c3dd699bb36c5ed29ff0ea85345

    SHA1

    b22f7a6580739f88061636fca43846a9062c46d7

    SHA256

    52bfeb8a86f92b3e0276febdc7c8e43ece6c829b190b64b89c95ecc1934defd9

    SHA512

    854ace3e2d9a5bf704cf2091f64a8fdf037d2f41797d8958a8a48277b6f75be03c944b69d2d5bd0914d0263c9f31d4a6fd52ae3a4a4615cda4f35284f6317cca

  • memory/1692-55-0x00000000763E1000-0x00000000763E3000-memory.dmp
    Filesize

    8KB

  • memory/1692-56-0x0000000000430000-0x0000000000440000-memory.dmp
    Filesize

    64KB

  • memory/1692-57-0x0000000008040000-0x00000000080FE000-memory.dmp
    Filesize

    760KB

  • memory/1692-58-0x0000000008200000-0x00000000082B8000-memory.dmp
    Filesize

    736KB

  • memory/1692-54-0x0000000000E80000-0x0000000000F8C000-memory.dmp
    Filesize

    1.0MB

  • memory/1944-62-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/1944-61-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/1944-64-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/1944-65-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/1944-67-0x00000000004B2ECE-mapping.dmp
  • memory/1944-66-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/1944-69-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/1944-71-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/1944-72-0x0000000000DB0000-0x0000000000E28000-memory.dmp
    Filesize

    480KB

  • memory/1944-74-0x0000000000E45000-0x0000000000E56000-memory.dmp
    Filesize

    68KB

  • memory/2028-59-0x0000000000000000-mapping.dmp