Analysis

  • max time kernel
    120s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:14

General

  • Target

    INQUIRY_RAW MATERIALS.exe

  • Size

    813KB

  • MD5

    1623cf161d271e79e5c1e44090fca4f8

  • SHA1

    6ae498b9d21be8bd26a9bf1fb5a53150ce54c467

  • SHA256

    4f4e3e3c855256df5e4de448afc3c08fe1635ee8a1200e0ea2818210506f0319

  • SHA512

    76eab242d3071bc6e60215dd2ddf78b6cdf874c235e62a58818c248a334af737478c790a8fe526645e3dbedfb2bfadd5e6af33cffa82f917b681ad6dea3872c5

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\3B8E3C2477\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.1 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 3:05:16 PM MassLogger Started: 5/21/2022 3:05:05 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\INQUIRY_RAW MATERIALS.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 6 IoCs
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 15 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INQUIRY_RAW MATERIALS.exe
    "C:\Users\Admin\AppData\Local\Temp\INQUIRY_RAW MATERIALS.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:908
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RUjBAcAm" /XML "C:\Users\Admin\AppData\Local\Temp\tmp56A9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1884
    • C:\Users\Admin\AppData\Local\Temp\INQUIRY_RAW MATERIALS.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2028

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp56A9.tmp
    Filesize

    1KB

    MD5

    aebf6a24f9cfdfae9a5b45f78b47ba7f

    SHA1

    88d0d4794ee48bb9021897b2e0fa7899c4e5457b

    SHA256

    c75cd9dd617cc224984b97ef7361476287f0f4231dc0d2e51ee7e982cf114727

    SHA512

    00f38bc3a312479666ae7caaa0fc42811f585997c9b231a3cf3125348fc87475cf542f1da0691220e01963ed30698547eb5fbacba7064876ef41d2e678c52dd7

  • memory/908-54-0x0000000000E30000-0x0000000000F02000-memory.dmp
    Filesize

    840KB

  • memory/908-55-0x00000000003D0000-0x00000000003E0000-memory.dmp
    Filesize

    64KB

  • memory/908-56-0x00000000056A0000-0x0000000005750000-memory.dmp
    Filesize

    704KB

  • memory/1884-57-0x0000000000000000-mapping.dmp
  • memory/2028-63-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2028-60-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2028-62-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2028-59-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2028-64-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2028-65-0x00000000004A307E-mapping.dmp
  • memory/2028-67-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2028-69-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2028-70-0x0000000000550000-0x0000000000594000-memory.dmp
    Filesize

    272KB

  • memory/2028-71-0x00000000752A1000-0x00000000752A3000-memory.dmp
    Filesize

    8KB

  • memory/2028-72-0x0000000000AA5000-0x0000000000AB6000-memory.dmp
    Filesize

    68KB