Analysis

  • max time kernel
    165s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 12:28

General

  • Target

    sampl request.exe

  • Size

    879KB

  • MD5

    b9f272bf7b71dd282dc1b7f60ce75dfe

  • SHA1

    a9b1ccf8e78165bd891ef9d78fb9d39946e35901

  • SHA256

    bec0a2fe9590afbf0a4c5fd15568c59dddd36978769900624c67785e9b0e4363

  • SHA512

    5b1cdbaa9c8a01b6157d414fed83dc5e19eec225fa2cb911c5dfdcdd245e0bd81ab8d042eb70a96a483a88e053a92c8a2914faf6f5c0b9b2b45f3cc620263083

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\8236ADF044\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.1 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 10 Pro64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 3:10:12 PM MassLogger Started: 5/21/2022 3:10:06 PM Interval: 9 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\sampl request.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Modifies visibility of file extensions in Explorer 2 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sampl request.exe
    "C:\Users\Admin\AppData\Local\Temp\sampl request.exe"
    1⤵
    • Checks computer location settings
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:1816
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DAkYduing" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7D4E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4772

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Hidden Files and Directories

1
T1158

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp7D4E.tmp
    Filesize

    1KB

    MD5

    2384b7c6aab5267c8ff17c4d89ce8407

    SHA1

    ff850654dd1029e613993a2d95c09daca36fcf61

    SHA256

    c1ea2f60ec699b2d1f91f755e660fd261aca6bbac206ca5c91213540bd788696

    SHA512

    abdd10304afe160fc0ab08242316c5696e8c83926f0d2504767762338212a78ed1af99654c18630cf563526bd1379e7c479be385994d8a79e7ceb74fb9c19971

  • memory/1816-131-0x0000000000D20000-0x0000000000E02000-memory.dmp
    Filesize

    904KB

  • memory/1816-132-0x00000000081B0000-0x0000000008754000-memory.dmp
    Filesize

    5.6MB

  • memory/1816-133-0x0000000007CA0000-0x0000000007D32000-memory.dmp
    Filesize

    584KB

  • memory/1816-134-0x0000000008D90000-0x0000000008E2C000-memory.dmp
    Filesize

    624KB

  • memory/1816-137-0x0000000008B30000-0x0000000008B96000-memory.dmp
    Filesize

    408KB

  • memory/1816-138-0x000000000A350000-0x000000000A35A000-memory.dmp
    Filesize

    40KB

  • memory/1816-139-0x000000000B170000-0x000000000B1C0000-memory.dmp
    Filesize

    320KB

  • memory/4772-135-0x0000000000000000-mapping.dmp