Analysis

  • max time kernel
    160s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 12:21

General

  • Target

    4-5114-HT.exe

  • Size

    818KB

  • MD5

    c8afbe0ba63c3dcde9c7c05b2e344951

  • SHA1

    398ab5dd98b0720d4dd858a6da836e022a9d7849

  • SHA256

    81ae80d0dc7e949cd78a6b555c1b08ebd8ec89ecf9847f3d1c0d9790b11be355

  • SHA512

    6e5ca7f4c06a09d5e784a5d153236c93a663b6046366d1e81b32eab75c1ed886116a8548a6e11f1e5c09b517f89f93312e9cb0ff1d6688c60d9b6b1c5d1fd9cc

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\8236ADF044\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.1 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 10 Pro64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 3:08:02 PM MassLogger Started: 5/21/2022 3:07:59 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\4-5114-HT.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 1 IoCs
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4-5114-HT.exe
    "C:\Users\Admin\AppData\Local\Temp\4-5114-HT.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3660
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gHcqgvrO" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE88B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:5008
    • C:\Users\Admin\AppData\Local\Temp\4-5114-HT.exe
      "{path}"
      2⤵
        PID:668
      • C:\Users\Admin\AppData\Local\Temp\4-5114-HT.exe
        "{path}"
        2⤵
        • Checks computer location settings
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:1200

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\4-5114-HT.exe.log
      Filesize

      507B

      MD5

      ab4c71d3ff6255edd4e5c1e09540f49e

      SHA1

      22e06bf4e258741b5df918061871cba998c50cea

      SHA256

      1690fec628f775dd3c3385b800eed126b37978ef2ffd592b024052724caafb5a

      SHA512

      8fa7d0045796e6cda7c28e2b9a690ef550619828c1b5d0ebf8e8367aff4bf4d9f63121e5b4f199d30cb8006eb584c6767f4c59150749b8256dab9dd0ebd9f1af

    • C:\Users\Admin\AppData\Local\Temp\tmpE88B.tmp
      Filesize

      1KB

      MD5

      1a3f3129adc37ab31135f0068590741b

      SHA1

      887cf53f2c4fe33f93db95b611130bdb6cf0d8d9

      SHA256

      42c66967598347f67f9d264bfc9377fc13c82811f936b73cc1a8fcd6adb1b899

      SHA512

      36eef4cde39da090705b45ed0998ed29276105aaac4a2d9eaf5d8561a2b3996bdc1b0f1e621fd6d4c4e470867f66eaf6a88e0d9a91622a4ebd059e2fd3db8a76

    • memory/668-136-0x0000000000000000-mapping.dmp
    • memory/1200-137-0x0000000000000000-mapping.dmp
    • memory/1200-138-0x0000000000400000-0x00000000004A8000-memory.dmp
      Filesize

      672KB

    • memory/1200-140-0x0000000005700000-0x0000000005766000-memory.dmp
      Filesize

      408KB

    • memory/1200-141-0x0000000007090000-0x000000000709A000-memory.dmp
      Filesize

      40KB

    • memory/1200-142-0x0000000007790000-0x00000000077E0000-memory.dmp
      Filesize

      320KB

    • memory/3660-133-0x0000000006870000-0x0000000006E14000-memory.dmp
      Filesize

      5.6MB

    • memory/3660-132-0x0000000005890000-0x0000000005922000-memory.dmp
      Filesize

      584KB

    • memory/3660-130-0x0000000000CD0000-0x0000000000DA2000-memory.dmp
      Filesize

      840KB

    • memory/3660-131-0x0000000005750000-0x00000000057EC000-memory.dmp
      Filesize

      624KB

    • memory/5008-134-0x0000000000000000-mapping.dmp