Analysis

  • max time kernel
    93s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 02:15

General

  • Target

    DEBIT SLIP.exe

  • Size

    775KB

  • MD5

    0c745a8bed9b15ae636a3a4cdfd1ebb0

  • SHA1

    83789dd42bea9365cfa0c9b3498e4ce0c2c9808a

  • SHA256

    192896dbc7744f51c63044f4bf8a0fd260cc73ddcc84200161ce45b81c7e9e50

  • SHA512

    0de3f1227abb606d1e754499450acdd44565f52afed5e73bbc6078018b374e4081fa072acb9856f7de17a91ebe21ea916ad519cd8be1cef650e702c764921949

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\8506BBE7FF\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v2.0.0.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.13 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 5:22:03 AM MassLogger Started: 5/21/2022 5:21:54 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\DEBIT SLIP.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Modifies visibility of file extensions in Explorer 2 TTPs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 15 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DEBIT SLIP.exe
    "C:\Users\Admin\AppData\Local\Temp\DEBIT SLIP.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1472
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZAbUGjxkoulYQa" /XML "C:\Users\Admin\AppData\Local\Temp\tmp906.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1664
    • C:\Users\Admin\AppData\Local\Temp\DEBIT SLIP.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1700
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c start /b powershell Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\DEBIT SLIP.exe' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1368
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\DEBIT SLIP.exe'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1952

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Hidden Files and Directories

1
T1158

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

1
T1112

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp906.tmp
    Filesize

    1KB

    MD5

    d5057d04fd8b21dbdfbb33d7220f0a7e

    SHA1

    9a870390381c0ca55f50e3af2c7d5356ab2e5f75

    SHA256

    02d03f82853ad3f9222c5c0b7243abe4e052f79163aa0dfdc4a3b155d1948d35

    SHA512

    9888823e97341bfcba00abdda2196732c41a3b29bb18cd279b86c0dfee70c66075c70e962b88f5e223438dc4571b18542e7d31d98f1e732cd8d9f501bf093194

  • memory/1368-74-0x0000000000000000-mapping.dmp
  • memory/1472-54-0x00000000010B0000-0x0000000001178000-memory.dmp
    Filesize

    800KB

  • memory/1472-55-0x0000000000350000-0x000000000036C000-memory.dmp
    Filesize

    112KB

  • memory/1472-56-0x0000000004A70000-0x0000000004B06000-memory.dmp
    Filesize

    600KB

  • memory/1664-57-0x0000000000000000-mapping.dmp
  • memory/1700-65-0x000000000048956E-mapping.dmp
  • memory/1700-70-0x00000000007E0000-0x0000000000824000-memory.dmp
    Filesize

    272KB

  • memory/1700-63-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/1700-64-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/1700-59-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/1700-67-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/1700-69-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/1700-62-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/1700-71-0x0000000074F21000-0x0000000074F23000-memory.dmp
    Filesize

    8KB

  • memory/1700-72-0x0000000000820000-0x0000000000834000-memory.dmp
    Filesize

    80KB

  • memory/1700-73-0x0000000004C25000-0x0000000004C36000-memory.dmp
    Filesize

    68KB

  • memory/1700-60-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/1952-75-0x0000000000000000-mapping.dmp
  • memory/1952-77-0x000000006EB60000-0x000000006F10B000-memory.dmp
    Filesize

    5.7MB