Analysis

  • max time kernel
    100s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 02:24

General

  • Target

    RjJZqTyRrEpvftP.exe

  • Size

    863KB

  • MD5

    95b6c2e6cfef73be03af6ec5a4c82be8

  • SHA1

    de12d0b9c6141d48b5cf436446071b57cab750be

  • SHA256

    05634115b645d0df04cd66ef32a3d4301fda48edb1750d87f404e1ba73b6be04

  • SHA512

    339cb7d10389e45aa87b0e8e76a95662e4a7487e8585ba58c085956b0fde873ab068a6b4880d96f2641aaa4b8ef786516292f936386201846ed5e986f008604d

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\EEB932C954\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.3.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.13 Location: United States OS: Microsoft Windows 10 Pro64bit CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 5:36:37 AM MassLogger Started: 5/21/2022 5:36:26 AM Interval: 2 hour MassLogger Process: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe As Administrator: True

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    requestShow@

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • CoreCCC Packer 1 IoCs

    Detects CoreCCC packer used to load .NET malware.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RjJZqTyRrEpvftP.exe
    "C:\Users\Admin\AppData\Local\Temp\RjJZqTyRrEpvftP.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4704
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gfqAVqPRN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8750.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:424
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:372

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8750.tmp
    Filesize

    1KB

    MD5

    21787ed96196c2ed78891ef5b2ab85c0

    SHA1

    6ea77f964e809fc4f825744e8da9dcdc722af776

    SHA256

    b15f32def272063aeea7c3384057cec433d68ec991b4f348826e79fb3d043c07

    SHA512

    8b13e4dc52a5a8b58af131295876da4a8b34f47f6d76f8b0ef5baf636c6ef1841ea2028a68700b99347136661d57f56850bf9f428979db2ad04f96950bf25fe6

  • memory/372-162-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/372-138-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/372-644-0x0000000007A10000-0x0000000007A60000-memory.dmp
    Filesize

    320KB

  • memory/372-164-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/372-643-0x00000000060F0000-0x0000000006156000-memory.dmp
    Filesize

    408KB

  • memory/372-168-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/372-137-0x0000000000000000-mapping.dmp
  • memory/372-166-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/372-140-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/372-142-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/372-144-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/372-146-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/372-148-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/372-150-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/372-152-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/372-154-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/372-156-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/372-158-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/372-160-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/372-200-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/372-198-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/372-196-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/372-194-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/372-170-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/372-172-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/372-174-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/372-176-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/372-178-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/372-180-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/372-182-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/372-184-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/372-186-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/372-188-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/372-190-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/372-192-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/424-135-0x0000000000000000-mapping.dmp
  • memory/4704-131-0x0000000006070000-0x0000000006614000-memory.dmp
    Filesize

    5.6MB

  • memory/4704-132-0x0000000005AC0000-0x0000000005B52000-memory.dmp
    Filesize

    584KB

  • memory/4704-134-0x00000000096E0000-0x000000000977C000-memory.dmp
    Filesize

    624KB

  • memory/4704-130-0x0000000000FC0000-0x000000000109E000-memory.dmp
    Filesize

    888KB

  • memory/4704-133-0x0000000005A40000-0x0000000005A4A000-memory.dmp
    Filesize

    40KB