Analysis

  • max time kernel
    133s
  • max time network
    111s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:24

General

  • Target

    Tech7 A S Profile.exe

  • Size

    980KB

  • MD5

    75de41ae05708e3574b8e734996eb88f

  • SHA1

    5a545c6edf90ccedea8387d8f5040f97b9e68bbe

  • SHA256

    083c70afde1be48426ebcf28eacfa0cd47f96130790b79f5a367ae6b00eab142

  • SHA512

    f9c7bb8712cc3b9cffaa56b10091b28d05af3a59a344a29f6132c280626fadff738a14a9bcf325865ac480a60baa6d5e54575c58c8427c78ad3c841178d4235a

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\AEF946DCB4\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 3:08:57 PM MassLogger Started: 5/21/2022 3:08:39 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Tech7 A S Profile.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 6 IoCs
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 15 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Tech7 A S Profile.exe
    "C:\Users\Admin\AppData\Local\Temp\Tech7 A S Profile.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BbJsPf" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5C35.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1524
    • C:\Users\Admin\AppData\Local\Temp\Tech7 A S Profile.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:844

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5C35.tmp
    Filesize

    1KB

    MD5

    e836f8dcce22ae434e5df1c726d96a3b

    SHA1

    2bfcb99806a602d8b80c61784a068c316e7e89dc

    SHA256

    74c9a30cc4e29df18ace1a7b25cebd0a60821acc903748fd3f25f28de97206cd

    SHA512

    04d78188c3f864caad929e5acd286802eb83c041f85ad459d283eaa031eeaf492e33830350fb2ee3fc21e3ee8c8ed569610c3a117f8e259e45413c3bfb63daef

  • memory/844-67-0x00000000004A301E-mapping.dmp
  • memory/844-61-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/844-74-0x0000000004FD5000-0x0000000004FE6000-memory.dmp
    Filesize

    68KB

  • memory/844-72-0x00000000003C0000-0x0000000000404000-memory.dmp
    Filesize

    272KB

  • memory/844-64-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/844-71-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/844-69-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/844-62-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/844-66-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/844-65-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/1284-54-0x0000000000E30000-0x0000000000F2C000-memory.dmp
    Filesize

    1008KB

  • memory/1284-56-0x00000000759F1000-0x00000000759F3000-memory.dmp
    Filesize

    8KB

  • memory/1284-55-0x0000000000D60000-0x0000000000E1E000-memory.dmp
    Filesize

    760KB

  • memory/1284-58-0x0000000004CA0000-0x0000000004D50000-memory.dmp
    Filesize

    704KB

  • memory/1284-57-0x00000000008C0000-0x00000000008C8000-memory.dmp
    Filesize

    32KB

  • memory/1524-59-0x0000000000000000-mapping.dmp