Analysis

  • max time kernel
    151s
  • max time network
    186s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 11:18

General

  • Target

    Havayolu fatura ayr?nt?lar?.exe

  • Size

    1.1MB

  • MD5

    f59c38a6f1f351372576f5c539f4d2c5

  • SHA1

    21dff1b234b063f7110e6356a9f563605bf0e073

  • SHA256

    97f80d8f84f58704f90dee2f317ecc5807f5d250ebde54ff90426ad05ee9db95

  • SHA512

    4df0b1061bf16b3be0051f52c1727c884d277e012ce2c2d3b03ad8f80125ab6de6c98b4be40ce00bf70b3d4a3399fd7acfd9262c1d1deed3351d391d8617066d

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\F95B724EDE\Log.txt

Family

masslogger

Ransom Note
<|| v2.4.0.0 ||> User Name: Admin IP: 127.0.0.1 Location: United States Windows OS: Microsoft Windows 10 Pro 64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 1:43:49 PM MassLogger Started: 5/21/2022 1:43:18 PM Interval: 3 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Havayolu fatura ayr_nt_lar_.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Window Searcher ||> Disabled <|| Downloader ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Havayolu fatura ayr_nt_lar_.exe
    "C:\Users\Admin\AppData\Local\Temp\Havayolu fatura ayr_nt_lar_.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2892
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PcZrmntFYPVyHG" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC42B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2284
    • C:\Users\Admin\AppData\Local\Temp\Havayolu fatura ayr_nt_lar_.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:828

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Havayolu fatura ayr_nt_lar_.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\tmpC42B.tmp
    Filesize

    1KB

    MD5

    6959ab8e6b33e20a22d71400f889d86e

    SHA1

    968713141b613150c86dce2107158fd16607a34a

    SHA256

    004d6d9753c1998fbc290061fe4a1daddac927877266d9de7dd096748ad194b6

    SHA512

    6d00d96b2f50ea13cbb4c345668ca4b1c688f7f90209278ceca50e391d708012e5a7af9d13465f1e357663989300af104afe23a15a513f18d5cc4b1f7b87f317

  • memory/828-137-0x0000000000000000-mapping.dmp
  • memory/828-138-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/828-140-0x0000000005500000-0x0000000005566000-memory.dmp
    Filesize

    408KB

  • memory/828-141-0x0000000007CE0000-0x0000000007D30000-memory.dmp
    Filesize

    320KB

  • memory/2284-135-0x0000000000000000-mapping.dmp
  • memory/2892-130-0x00000000001C0000-0x00000000002EA000-memory.dmp
    Filesize

    1.2MB

  • memory/2892-131-0x0000000005410000-0x00000000059B4000-memory.dmp
    Filesize

    5.6MB

  • memory/2892-132-0x0000000004D00000-0x0000000004D92000-memory.dmp
    Filesize

    584KB

  • memory/2892-133-0x0000000004C90000-0x0000000004C9A000-memory.dmp
    Filesize

    40KB

  • memory/2892-134-0x0000000007950000-0x00000000079EC000-memory.dmp
    Filesize

    624KB