Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 12:24

General

  • Target

    Tech7 A S Profile.exe

  • Size

    980KB

  • MD5

    75de41ae05708e3574b8e734996eb88f

  • SHA1

    5a545c6edf90ccedea8387d8f5040f97b9e68bbe

  • SHA256

    083c70afde1be48426ebcf28eacfa0cd47f96130790b79f5a367ae6b00eab142

  • SHA512

    f9c7bb8712cc3b9cffaa56b10091b28d05af3a59a344a29f6132c280626fadff738a14a9bcf325865ac480a60baa6d5e54575c58c8427c78ad3c841178d4235a

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\F95B724EDE\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 10 Pro64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 3:09:13 PM MassLogger Started: 5/21/2022 3:09:04 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Tech7 A S Profile.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 1 IoCs
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Tech7 A S Profile.exe
    "C:\Users\Admin\AppData\Local\Temp\Tech7 A S Profile.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3804
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BbJsPf" /XML "C:\Users\Admin\AppData\Local\Temp\tmp198E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3792
    • C:\Users\Admin\AppData\Local\Temp\Tech7 A S Profile.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:4204

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Tech7 A S Profile.exe.log
    Filesize

    1KB

    MD5

    400f1cc1a0a0ce1cdabda365ab3368ce

    SHA1

    1ecf683f14271d84f3b6063493dce00ff5f42075

    SHA256

    c8fa64f4b69df13ed6408fd4a204f318a36c2f38c85d4a4d42adfc9173f73765

    SHA512

    14c8cfd58d097e5e89c8cabe1e665173f1ccf604a9ef70cdcb84116e265f90819c19c891be408e0ad7e29086a5c2ea2883b7a7d1184878dbbac63e2cabcd1c45

  • C:\Users\Admin\AppData\Local\Temp\tmp198E.tmp
    Filesize

    1KB

    MD5

    22d0d39bc2eb846c6ec502481bd4df52

    SHA1

    184b030b61cb26d3b013072fc73045d331d217c4

    SHA256

    91fd3a1065f49488b730019e6092f2fbe777f3e8d5b266e08b2f9de0be3b7d83

    SHA512

    174b7c102314fa8bea7dce62d659b5d28f7200e271df2e9499044ad7591d7465ac733ec6588ffbea0608ec3369a9338ad9b7c49259cf34ef38a27c922c0f72db

  • memory/3792-135-0x0000000000000000-mapping.dmp
  • memory/3804-130-0x0000000000A20000-0x0000000000B1C000-memory.dmp
    Filesize

    1008KB

  • memory/3804-131-0x000000000AFF0000-0x000000000B594000-memory.dmp
    Filesize

    5.6MB

  • memory/3804-132-0x000000000AC20000-0x000000000ACB2000-memory.dmp
    Filesize

    584KB

  • memory/3804-133-0x000000000AC00000-0x000000000AC0A000-memory.dmp
    Filesize

    40KB

  • memory/3804-134-0x0000000005300000-0x000000000539C000-memory.dmp
    Filesize

    624KB

  • memory/4204-137-0x0000000000000000-mapping.dmp
  • memory/4204-138-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/4204-140-0x00000000059B0000-0x0000000005A16000-memory.dmp
    Filesize

    408KB

  • memory/4204-141-0x00000000088B0000-0x0000000008900000-memory.dmp
    Filesize

    320KB