Analysis

  • max time kernel
    153s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 11:16

General

  • Target

    PI1009372PDF.exe

  • Size

    892KB

  • MD5

    029bc6a7b0e7987195c6b17fa6887b1a

  • SHA1

    fe64df31d6a55dad031e6d4c73173df61d56590c

  • SHA256

    1b59de7a97df74d5e59c0f02697e9ae4e9391a01998de6baf4c937bdf2f678f5

  • SHA512

    7a42d6ee3334a78abfe98bf662f6b5cf732f408544ae8dc1e006f295434171e1b1b682f8cb93718113cce9e9e316049ddbc7b291651416f7b161ede547f4feca

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\8236ADF044\Log.txt

Family

masslogger

Ransom Note
<|| v2.1.0.0 ||> User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 10 Pro 64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 1:34:53 PM MassLogger Started: 5/21/2022 1:34:50 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\PI1009372PDF.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| USB Spread ||> Disabled <|| Window Searcher ||> Disabled <|| Downloader ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PI1009372PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\PI1009372PDF.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cmiWvkSiJBmR" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBB41.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4644
    • C:\Users\Admin\AppData\Local\Temp\PI1009372PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\PI1009372PDF.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:4588

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpBB41.tmp
    Filesize

    1KB

    MD5

    2b23e24abc5635b8c0f7cabbf3663b4c

    SHA1

    c0b364f29e3c99d38ba585bf4a7a25e7d5cf6cdf

    SHA256

    c5b48f25844487c0db017cd3beaa8d7299c902cbab84655696d1748ad786874e

    SHA512

    296bbf4bba630363f549668f8b34fb8213b6f5ab6739217858b5891ed8b1e37f2ba4c958a15d50f52b947ceb6838e6a93972e147c174fb00341874e848c61fb6

  • memory/1404-136-0x0000000005260000-0x00000000052C6000-memory.dmp
    Filesize

    408KB

  • memory/1404-132-0x0000000005510000-0x0000000005AB4000-memory.dmp
    Filesize

    5.6MB

  • memory/1404-133-0x0000000004F60000-0x0000000004FF2000-memory.dmp
    Filesize

    584KB

  • memory/1404-134-0x0000000004E90000-0x0000000004E9A000-memory.dmp
    Filesize

    40KB

  • memory/1404-135-0x0000000005190000-0x00000000051E6000-memory.dmp
    Filesize

    344KB

  • memory/1404-130-0x0000000000410000-0x00000000004F6000-memory.dmp
    Filesize

    920KB

  • memory/1404-131-0x0000000004EC0000-0x0000000004F5C000-memory.dmp
    Filesize

    624KB

  • memory/4588-139-0x0000000000000000-mapping.dmp
  • memory/4588-140-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/4588-141-0x00000000059D0000-0x0000000005A36000-memory.dmp
    Filesize

    408KB

  • memory/4588-142-0x0000000008900000-0x0000000008950000-memory.dmp
    Filesize

    320KB

  • memory/4644-137-0x0000000000000000-mapping.dmp