Analysis

  • max time kernel
    156s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 11:18

General

  • Target

    Peace Transit Order 1670.exe

  • Size

    920KB

  • MD5

    8aa67c5024bfee5226d38305f3736291

  • SHA1

    56eba5c41aa2a88480834f37393e397d3e6260c8

  • SHA256

    c9787a5aeefa1606bd166b54177d9f685dd01f03632ff9f3952909193c657028

  • SHA512

    692adfe96ca0779a79fb9207e0a5e62dbd85887a53ccb8537bb600f9a2937fe2b7bf41643646fdf04f404922d96eaa72042a9a44fd78141ecd1cf3d9d868ba52

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\F95B724EDE\Log.txt

Family

masslogger

Ransom Note
<|| v2.4.0.0 ||> User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 10 Pro 64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 1:37:09 PM MassLogger Started: 5/21/2022 1:37:03 PM Interval: 96 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Peace Transit Order 1670.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> Disabled

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Peace Transit Order 1670.exe
    "C:\Users\Admin\AppData\Local\Temp\Peace Transit Order 1670.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ycNQvjaCvnS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA6CF.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2764
    • C:\Users\Admin\AppData\Local\Temp\Peace Transit Order 1670.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4732

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Peace Transit Order 1670.exe.log
    Filesize

    412B

    MD5

    ad1c7f6525cfeb54c0487efd38b0e26c

    SHA1

    ed3da94723ac7e3828a9e93d68418bb810592f3b

    SHA256

    0a534a3d0fa82e6a427164c5f6e702cac7e4afc9967af9bc5ddba4f84ab33276

    SHA512

    48d625e6be5391d91d95c2850226fe39bb2411cb72139797699cfe126e6b066182e83950a8ea67e63b64a66b0d45f58d8bc97cab0363d55c2fd88c0d1d28009c

  • C:\Users\Admin\AppData\Local\Temp\tmpA6CF.tmp
    Filesize

    1KB

    MD5

    730ebdfe030fab3e5bb6e391ee9a1be8

    SHA1

    976df240fdbf3d691f0555aec542c0ff7d00d658

    SHA256

    5999ff0fc8a7312cb57034842e74ddc98186c6164fcd28160d0eddd40348181f

    SHA512

    c17b8c6aa45a039c7a2533d09502c4a4fbfaba1012db0827b4ada0def9a6b2252ff2ff5f94f6942094f7dd6395e75d3fcc38d537706abc7ba5561eb1382e2c02

  • memory/1624-130-0x0000000000500000-0x00000000005EC000-memory.dmp
    Filesize

    944KB

  • memory/1624-131-0x00000000051C0000-0x000000000525C000-memory.dmp
    Filesize

    624KB

  • memory/1624-132-0x0000000005300000-0x0000000005392000-memory.dmp
    Filesize

    584KB

  • memory/2764-133-0x0000000000000000-mapping.dmp
  • memory/4732-135-0x0000000000000000-mapping.dmp
  • memory/4732-136-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/4732-138-0x0000000005BC0000-0x0000000006164000-memory.dmp
    Filesize

    5.6MB

  • memory/4732-139-0x00000000057A0000-0x0000000005806000-memory.dmp
    Filesize

    408KB

  • memory/4732-140-0x00000000070D0000-0x00000000070DA000-memory.dmp
    Filesize

    40KB

  • memory/4732-141-0x00000000070E0000-0x0000000007130000-memory.dmp
    Filesize

    320KB