Analysis

  • max time kernel
    149s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 02:36

General

  • Target

    INVOICE09809000.exe

  • Size

    919KB

  • MD5

    f580ef1e3aea53f11f733293d5dea0c8

  • SHA1

    31210d185fe5da5d221fe6e77ea8057a9b3d91f1

  • SHA256

    d1befdea5b845b2f44b7b2202bdf3d9e09a26fda3287581db28af324c865cdec

  • SHA512

    cc4d96d43498dbfe915fe67d9cb25308a4a08e8d3360b7649dfc800d146111597c3f852fe1d3e29b605b4e4082759d8a83ef7231e686a01e49f59b6569605150

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\AEF946DCB4\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.4.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.50 Location: United States OS: Microsoft Windows 7 Ultimate 64bit CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 5:58:11 AM MassLogger Started: 5/21/2022 5:57:56 AM Interval: 1 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\INVOICE09809000.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Signatures

  • CoreEntity .NET Packer 1 IoCs

    A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INVOICE09809000.exe
    "C:\Users\Admin\AppData\Local\Temp\INVOICE09809000.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QynTIVAvGbD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp26C3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1552
    • C:\Users\Admin\AppData\Local\Temp\INVOICE09809000.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:856

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp26C3.tmp
    Filesize

    1KB

    MD5

    9a0e7dadd95596a5e0d55efc770c6c84

    SHA1

    f03549a5c46eea692ad386103ab525c33b1e85d5

    SHA256

    38701505a52219b39c35b89f50d16f7b49713133b9731d6d406e63aa7146bbda

    SHA512

    3cfd18ea42a1b605203166e05c4d6cb396409ca354c37eebe17974b1aecec571f4a8c4a4de3bc133c0fd18aee5e023cf99375bafd519da16b63ff9b9b72fec13

  • memory/856-84-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/856-63-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/856-581-0x0000000000750000-0x0000000000794000-memory.dmp
    Filesize

    272KB

  • memory/856-86-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/856-580-0x0000000004D55000-0x0000000004D66000-memory.dmp
    Filesize

    68KB

  • memory/856-90-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/856-61-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/856-88-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/856-64-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/856-65-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/856-66-0x00000000004A2DAE-mapping.dmp
  • memory/856-68-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/856-70-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/856-72-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/856-74-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/856-76-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/856-78-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/856-80-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/856-82-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/856-122-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/856-120-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/856-118-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/856-60-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/856-92-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/856-94-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/856-96-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/856-98-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/856-100-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/856-102-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/856-104-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/856-106-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/856-108-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/856-110-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/856-112-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/856-114-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/856-116-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/1552-58-0x0000000000000000-mapping.dmp
  • memory/2044-56-0x0000000000720000-0x0000000000728000-memory.dmp
    Filesize

    32KB

  • memory/2044-54-0x0000000000A70000-0x0000000000B5C000-memory.dmp
    Filesize

    944KB

  • memory/2044-55-0x0000000075841000-0x0000000075843000-memory.dmp
    Filesize

    8KB

  • memory/2044-57-0x0000000005CA0000-0x0000000005D50000-memory.dmp
    Filesize

    704KB