Analysis

  • max time kernel
    135s
  • max time network
    110s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 11:58

General

  • Target

    PO#Ref49038.scr

  • Size

    927KB

  • MD5

    cf00e03f0d25b9148e53cd7c9d07cdde

  • SHA1

    16b781a2c67873bce30780a39d90021e40f2aa5b

  • SHA256

    bc9ef35a37d74aeb04bb1140314db0fca3f09fe2657e987cd8aaa9e4f234b991

  • SHA512

    5281b96474520fce34934414eb8ec5ca07758579e27250e2aa86f0ddc02bb3b75547fd596d5b947396a663fdcca04e93736ff9d7d3958fe89a4d27c068c8f0d4

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\AEF946DCB4\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 2:54:10 PM MassLogger Started: 5/21/2022 2:53:43 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\PO#Ref49038.scr MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 6 IoCs
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 15 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO#Ref49038.scr
    "C:\Users\Admin\AppData\Local\Temp\PO#Ref49038.scr" /S
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1160
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XsfZPhAnS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2DC5.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2032
    • C:\Users\Admin\AppData\Local\Temp\PO#Ref49038.scr
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:668

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2DC5.tmp
    Filesize

    1KB

    MD5

    f96eccd21f26e912c9ae201a3ca3ce9e

    SHA1

    2f78fe243a0ff9a77349c83a52b04f2e89067dbc

    SHA256

    e4a66d92adeedb08bfd8fe7b1c1892ed9e1ff939d3ee9aebb45a9388bd15801a

    SHA512

    477a663de08a5cce636882430724e7da9e80c9749ce8c157059657ffe3150c11e75fdc08ef9b7d16b76803e64937c09c5f6dde98cfd547b77bc393fce4d67c0b

  • memory/668-68-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/668-61-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/668-73-0x0000000004BD5000-0x0000000004BE6000-memory.dmp
    Filesize

    68KB

  • memory/668-72-0x0000000075581000-0x0000000075583000-memory.dmp
    Filesize

    8KB

  • memory/668-64-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/668-60-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/668-71-0x00000000007B0000-0x00000000007F4000-memory.dmp
    Filesize

    272KB

  • memory/668-63-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/668-70-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/668-65-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/668-66-0x00000000004A2CEE-mapping.dmp
  • memory/1160-54-0x0000000000AA0000-0x0000000000B92000-memory.dmp
    Filesize

    968KB

  • memory/1160-55-0x0000000005C20000-0x0000000005CE8000-memory.dmp
    Filesize

    800KB

  • memory/1160-56-0x00000000003F0000-0x0000000000404000-memory.dmp
    Filesize

    80KB

  • memory/1160-57-0x0000000005EC0000-0x0000000005F6E000-memory.dmp
    Filesize

    696KB

  • memory/2032-58-0x0000000000000000-mapping.dmp