Analysis

  • max time kernel
    132s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 11:17

General

  • Target

    Purchase Order Sample.exe

  • Size

    1.1MB

  • MD5

    2a3f68d64b40b2b1ab652183adcc69d4

  • SHA1

    59365b442e3be214cd76ae164daaa47e0d52fb99

  • SHA256

    1590167d71c9cd4bdacf01d5e56fb3b4315ddaf7ede3dc270de784a7ec12f2dd

  • SHA512

    9b195df8e8531aaca6a8ea5b5163ae1cd05a2b69be23c18fb486439b7cb6fbb8dac57c8dff86677a274b58605161faa871c949d8cbb682b6b0f3c6cb501bb33f

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\8236ADF044\Log.txt

Family

masslogger

Ransom Note
<|| v2.1.0.0 ||> User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 10 Pro 64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 1:38:02 PM MassLogger Started: 5/21/2022 1:37:59 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Purchase Order Sample.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| USB Spread ||> Disabled <|| Downloader ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    domainname170@gmail.com
  • Password:
    08085892400

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase Order Sample.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase Order Sample.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\&startupname&" /XML "C:\Users\Admin\AppData\Local\Temp\tmp18F2.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4204
    • C:\Users\Admin\AppData\Local\Temp\Purchase Order Sample.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:208

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Purchase Order Sample.exe.log
    Filesize

    611B

    MD5

    bceb1b24038a079a8046db250ce33039

    SHA1

    95d2a21b00e5c127f023d2950afe052d2acba572

    SHA256

    d5237a1aac346aaff3cedaca0a567afa529b84a21676e4c7017c9f87cfb32d57

    SHA512

    182dc30cd1e600da9b7ea1ca12860fd82237b04de293899d19ab7edb8b2bcdb37e30d387bbdbb54acdbecdb8200f5a39d417abd91d2b4c11fd126a9e4d0f050e

  • C:\Users\Admin\AppData\Local\Temp\tmp18F2.tmp
    Filesize

    1KB

    MD5

    072541fbcc0f05e7e00afb8876087822

    SHA1

    0a1a6ad25a4a546520fe21bed23b4dd56f5ea7f5

    SHA256

    8a98b2e2084e096028123a79228bc1b11f12179aecfbe53759b3e0805f973116

    SHA512

    07074f512ee920a787af3d49d982795121051cc5cd1ce01d115aab63cd800fd58f2f57e73dafb96151e57ada9d2e407e370abc9c56d8ab604d118dad93c1412d

  • memory/208-135-0x0000000000000000-mapping.dmp
  • memory/208-136-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/208-138-0x0000000005E20000-0x00000000063C4000-memory.dmp
    Filesize

    5.6MB

  • memory/208-139-0x0000000005A60000-0x0000000005AC6000-memory.dmp
    Filesize

    408KB

  • memory/208-140-0x0000000007710000-0x000000000771A000-memory.dmp
    Filesize

    40KB

  • memory/208-141-0x00000000080E0000-0x0000000008130000-memory.dmp
    Filesize

    320KB

  • memory/3068-130-0x0000000000240000-0x000000000036A000-memory.dmp
    Filesize

    1.2MB

  • memory/3068-131-0x0000000007320000-0x00000000073BC000-memory.dmp
    Filesize

    624KB

  • memory/3068-132-0x0000000007560000-0x00000000075F2000-memory.dmp
    Filesize

    584KB

  • memory/4204-133-0x0000000000000000-mapping.dmp