Analysis

  • max time kernel
    100s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 01:59

General

  • Target

    Product_List.exe

  • Size

    818KB

  • MD5

    f5dae3fabd45aa5800a808d8ee39f2c6

  • SHA1

    be546bc5dbcf5bef88c03223935dfd40d893c15f

  • SHA256

    0f589bd3c4bfdf1301a52c6b4b9f9202ab61131bb7230f4e91767b28894005b2

  • SHA512

    f305b8c015cf613017fbee486133d8ab675d2e9d1023c503f0dc8fe6e62f14593bbb25b54b00a321976792c322efe057a8e42612b77e5ef1bd80ad05ca2d8b64

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\79FE0CC911\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.1 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.51 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 3:03:53 AM MassLogger Started: 5/21/2022 3:03:43 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Product_List.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 6 IoCs
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 15 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Product_List.exe
    "C:\Users\Admin\AppData\Local\Temp\Product_List.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1396
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tjTdXj" /XML "C:\Users\Admin\AppData\Local\Temp\tmp456A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1096
    • C:\Users\Admin\AppData\Local\Temp\Product_List.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1992

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp456A.tmp
    Filesize

    1KB

    MD5

    c8fa65eb5d9ad443518e498cef199afa

    SHA1

    4b846708bf31d706041dda5b35e20a120566a3b7

    SHA256

    d4c61d3afc498b50b05f37a64f6e050a039773ba17d3f3e1c04a644f3fa83d51

    SHA512

    12e9844efca8695803b1cf5c3ae413659af6ef8a4743921eb40db5b97e86535b01fabcd383cd5f4fe12f2db39f4c3b1a9b21c2d1bc1eb42fe0cf64aa2c3b2ea0

  • memory/1096-57-0x0000000000000000-mapping.dmp
  • memory/1396-54-0x0000000000B90000-0x0000000000C62000-memory.dmp
    Filesize

    840KB

  • memory/1396-55-0x0000000000230000-0x0000000000246000-memory.dmp
    Filesize

    88KB

  • memory/1396-56-0x00000000009F0000-0x0000000000AA0000-memory.dmp
    Filesize

    704KB

  • memory/1992-63-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/1992-60-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/1992-62-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/1992-59-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/1992-64-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/1992-65-0x00000000004A302E-mapping.dmp
  • memory/1992-67-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/1992-69-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/1992-70-0x00000000004B0000-0x00000000004F4000-memory.dmp
    Filesize

    272KB

  • memory/1992-71-0x0000000075C71000-0x0000000075C73000-memory.dmp
    Filesize

    8KB

  • memory/1992-72-0x0000000004DB5000-0x0000000004DC6000-memory.dmp
    Filesize

    68KB