Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 11:59

General

  • Target

    Signed Order.exe

  • Size

    833KB

  • MD5

    ce15880c3f11a7dd4f9d9e1bb8b20e4c

  • SHA1

    0a2d2b8b0ca04f361e523272f7ca9cd8810aaf3b

  • SHA256

    e34e95979aaed4ee253e5224183636c2da9f5f0ea21e552ba8d9c472c3cb2dac

  • SHA512

    93714bfadc8b4fe80092f93d0158ec93cf607d08c6f50695e14974818a4109e66f727e3ba836c28e61e3d3c90f3dd7842f009db0d5b975247fcecb3eb784865d

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\8236ADF044\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.1 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 10 Pro64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 2:10:07 PM MassLogger Started: 5/21/2022 2:10:01 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Signed Order.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 1 IoCs
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Signed Order.exe
    "C:\Users\Admin\AppData\Local\Temp\Signed Order.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yUHtlQEtsgt" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1008.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4972
    • C:\Users\Admin\AppData\Local\Temp\Signed Order.exe
      "{path}"
      2⤵
        PID:216
      • C:\Users\Admin\AppData\Local\Temp\Signed Order.exe
        "{path}"
        2⤵
          PID:220
        • C:\Users\Admin\AppData\Local\Temp\Signed Order.exe
          "{path}"
          2⤵
          • Checks computer location settings
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:116

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp1008.tmp
        Filesize

        1KB

        MD5

        e6198419f2855108b5395ebab50bbe75

        SHA1

        ddb8b3b032608244366da7c41ba1a14ae2c0bb71

        SHA256

        d6461188e9d838a58f6c1dbccc4ffdf065b6303d861e4942d7b08e6d772875e4

        SHA512

        d1e340bac30dcc28c2868675728ddc3fd53559e180b8d9e89da24ba5b8ee07497fb553b04718809d386fe55b303a649b4792b59c1f055c74ca4f033a3bec27e6

      • memory/116-138-0x0000000000000000-mapping.dmp
      • memory/116-142-0x0000000007850000-0x000000000785A000-memory.dmp
        Filesize

        40KB

      • memory/116-141-0x0000000007D50000-0x0000000007DA0000-memory.dmp
        Filesize

        320KB

      • memory/116-140-0x00000000056B0000-0x0000000005716000-memory.dmp
        Filesize

        408KB

      • memory/116-139-0x0000000000400000-0x00000000004A8000-memory.dmp
        Filesize

        672KB

      • memory/216-136-0x0000000000000000-mapping.dmp
      • memory/220-137-0x0000000000000000-mapping.dmp
      • memory/1108-130-0x0000000000910000-0x00000000009E6000-memory.dmp
        Filesize

        856KB

      • memory/1108-133-0x0000000007310000-0x00000000078B4000-memory.dmp
        Filesize

        5.6MB

      • memory/1108-132-0x0000000005350000-0x00000000053E2000-memory.dmp
        Filesize

        584KB

      • memory/1108-131-0x0000000005210000-0x00000000052AC000-memory.dmp
        Filesize

        624KB

      • memory/4972-134-0x0000000000000000-mapping.dmp