Analysis

  • max time kernel
    119s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 11:17

General

  • Target

    Purchase Order Sample.exe

  • Size

    1.1MB

  • MD5

    2a3f68d64b40b2b1ab652183adcc69d4

  • SHA1

    59365b442e3be214cd76ae164daaa47e0d52fb99

  • SHA256

    1590167d71c9cd4bdacf01d5e56fb3b4315ddaf7ede3dc270de784a7ec12f2dd

  • SHA512

    9b195df8e8531aaca6a8ea5b5163ae1cd05a2b69be23c18fb486439b7cb6fbb8dac57c8dff86677a274b58605161faa871c949d8cbb682b6b0f3c6cb501bb33f

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\AEF946DCB4\Log.txt

Family

masslogger

Ransom Note
<|| v2.1.0.0 ||> User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 1:36:21 PM MassLogger Started: 5/21/2022 1:36:04 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Purchase Order Sample.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| USB Spread ||> Disabled <|| Downloader ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    domainname170@gmail.com
  • Password:
    08085892400

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase Order Sample.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase Order Sample.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\&startupname&" /XML "C:\Users\Admin\AppData\Local\Temp\tmp64CC.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:952
    • C:\Users\Admin\AppData\Local\Temp\Purchase Order Sample.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:468

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp64CC.tmp
    Filesize

    1KB

    MD5

    dc436ff5b60ef8168376c73a193ed25c

    SHA1

    0943c8a1a0851b7b79d31fadb488cce2e0444638

    SHA256

    949ee6cece73e1304479fc963d79d2fd8e6410f451c1ce0ae6fd6e1b40b70705

    SHA512

    1f66711762ef86444a1e4edd5e3105b2ca5e83ec72bc6c2e04c7b5a9de1f50df3a6a85c75fc54003e4ebb0c9d8061455a6ef2e544726536592fb32dbf99736bd

  • memory/468-68-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/468-71-0x00000000008B0000-0x00000000008F4000-memory.dmp
    Filesize

    272KB

  • memory/468-64-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/468-74-0x0000000002160000-0x0000000002174000-memory.dmp
    Filesize

    80KB

  • memory/468-65-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/468-60-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/468-61-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/468-66-0x000000000049481E-mapping.dmp
  • memory/468-73-0x0000000000875000-0x0000000000886000-memory.dmp
    Filesize

    68KB

  • memory/468-72-0x0000000075841000-0x0000000075843000-memory.dmp
    Filesize

    8KB

  • memory/468-63-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/468-70-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/952-58-0x0000000000000000-mapping.dmp
  • memory/1700-54-0x0000000000020000-0x000000000014A000-memory.dmp
    Filesize

    1.2MB

  • memory/1700-56-0x0000000000380000-0x0000000000426000-memory.dmp
    Filesize

    664KB

  • memory/1700-55-0x0000000000590000-0x0000000000598000-memory.dmp
    Filesize

    32KB

  • memory/1700-57-0x0000000005BE0000-0x0000000005C84000-memory.dmp
    Filesize

    656KB