Analysis

  • max time kernel
    152s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 11:58

General

  • Target

    PO#Ref49038.scr

  • Size

    927KB

  • MD5

    cf00e03f0d25b9148e53cd7c9d07cdde

  • SHA1

    16b781a2c67873bce30780a39d90021e40f2aa5b

  • SHA256

    bc9ef35a37d74aeb04bb1140314db0fca3f09fe2657e987cd8aaa9e4f234b991

  • SHA512

    5281b96474520fce34934414eb8ec5ca07758579e27250e2aa86f0ddc02bb3b75547fd596d5b947396a663fdcca04e93736ff9d7d3958fe89a4d27c068c8f0d4

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\8236ADF044\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.0 ################################################################# ### Logger Details ### User Name: Admin IP: 127.0.0.1 Location: United States Windows OS: Microsoft Windows 10 Pro64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 2:54:42 PM MassLogger Started: 5/21/2022 2:54:29 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\PO#Ref49038.scr MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 1 IoCs
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO#Ref49038.scr
    "C:\Users\Admin\AppData\Local\Temp\PO#Ref49038.scr" /S
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2764
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XsfZPhAnS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF28E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1600
    • C:\Users\Admin\AppData\Local\Temp\PO#Ref49038.scr
      "{path}"
      2⤵
        PID:1944
      • C:\Users\Admin\AppData\Local\Temp\PO#Ref49038.scr
        "{path}"
        2⤵
        • Checks computer location settings
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:3132

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpF28E.tmp
      Filesize

      1KB

      MD5

      81153f63d763a4159b264c4c22810ff5

      SHA1

      6b89f7e035628ad0d3968ee471b7645a7bf4e86d

      SHA256

      754ee5b438aabdf2f259e5940952d36bd93832a10b82a853312b26ba2a274f9c

      SHA512

      c974297d33a3ee999c47d2c065c1cfedf2d47fedcae2aecc3c42ff0b948e629105cae5c3a6e2f95072d6f3abc4162ae2e8cb1c002c90885ba251c40d9d8e1b87

    • memory/1600-134-0x0000000000000000-mapping.dmp
    • memory/1944-136-0x0000000000000000-mapping.dmp
    • memory/2764-130-0x00000000001F0000-0x00000000002E2000-memory.dmp
      Filesize

      968KB

    • memory/2764-131-0x000000000AC20000-0x000000000B1C4000-memory.dmp
      Filesize

      5.6MB

    • memory/2764-132-0x000000000A670000-0x000000000A702000-memory.dmp
      Filesize

      584KB

    • memory/2764-133-0x000000000A7B0000-0x000000000A84C000-memory.dmp
      Filesize

      624KB

    • memory/3132-137-0x0000000000000000-mapping.dmp
    • memory/3132-138-0x0000000000400000-0x00000000004A8000-memory.dmp
      Filesize

      672KB

    • memory/3132-139-0x0000000005660000-0x00000000056C6000-memory.dmp
      Filesize

      408KB

    • memory/3132-140-0x0000000007230000-0x000000000723A000-memory.dmp
      Filesize

      40KB

    • memory/3132-141-0x0000000007D50000-0x0000000007DA0000-memory.dmp
      Filesize

      320KB