Analysis

  • max time kernel
    147s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 12:30

General

  • Target

    RFQ #031-24062020.exe

  • Size

    729KB

  • MD5

    4400d1b5d0c379b8e5dade14b3346569

  • SHA1

    5d7a1f8777069ac6462cdcd7aaa885b10e23472f

  • SHA256

    851f1641fb283113cc5feb03c807bc82dc4d85ecd22ab8ff091a8edd71bb45ed

  • SHA512

    75a275fda65c52cc831fc4750aecfc23408c86db5e0532566701902c32ac3807a918a89286f3ff795173c0af7cc5cf8e5c63a3c61fbc5762ed0cfe3d89386dd6

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\F95B724EDE\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v2.0.0.0 ################################################################# ### Logger Details ### User Name: Admin IP: 127.0.0.1 Location: United States Windows OS: Microsoft Windows 10 Pro 64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 2:39:54 PM MassLogger Started: 5/21/2022 2:39:41 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\RFQ #031-24062020.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ #031-24062020.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ #031-24062020.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sbNdcfppRTjATG" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD2FF.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3120
    • C:\Users\Admin\AppData\Local\Temp\RFQ #031-24062020.exe
      "{path}"
      2⤵
        PID:4492
      • C:\Users\Admin\AppData\Local\Temp\RFQ #031-24062020.exe
        "{path}"
        2⤵
        • Checks computer location settings
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:920

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RFQ #031-24062020.exe.log
      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • C:\Users\Admin\AppData\Local\Temp\tmpD2FF.tmp
      Filesize

      1KB

      MD5

      5620ebec49bdb373b5e698c8918734d4

      SHA1

      f86dc997d78c0f2549b2fa04afd63f505c3b4f0b

      SHA256

      b5f26c40556d13ea061d56b716b32f6c78bde793d633862b9954e54b8f376bff

      SHA512

      42d120c6f310abbcaeace5dc7c776665689052313da860d25f79f1d845cb08f1ac85b49cc2002c2e74eea23dff38626f99b561e57b455ce44ba6293a5d92e4d0

    • memory/920-139-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/920-138-0x0000000000000000-mapping.dmp
    • memory/920-141-0x0000000005600000-0x0000000005666000-memory.dmp
      Filesize

      408KB

    • memory/920-142-0x0000000008420000-0x0000000008470000-memory.dmp
      Filesize

      320KB

    • memory/1964-133-0x0000000005150000-0x000000000515A000-memory.dmp
      Filesize

      40KB

    • memory/1964-134-0x0000000008D10000-0x0000000008DAC000-memory.dmp
      Filesize

      624KB

    • memory/1964-132-0x00000000051A0000-0x0000000005232000-memory.dmp
      Filesize

      584KB

    • memory/1964-130-0x0000000000840000-0x00000000008FC000-memory.dmp
      Filesize

      752KB

    • memory/1964-131-0x00000000058A0000-0x0000000005E44000-memory.dmp
      Filesize

      5.6MB

    • memory/3120-135-0x0000000000000000-mapping.dmp
    • memory/4492-137-0x0000000000000000-mapping.dmp