Analysis

  • max time kernel
    101s
  • max time network
    100s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:39

General

  • Target

    deiUUj8mpdyf36k.exe

  • Size

    691KB

  • MD5

    4c2978004f201c8a9d8f86ba5a00be29

  • SHA1

    06610092027ca2632d771a228d36358b77c8bd65

  • SHA256

    43756195653d9b20db70b3b2700d6ece0e927da322db216d12e6eeb6af316f3f

  • SHA512

    bf5328040efaafce37bc3df6a3ec4979857b34a7f83763ee333e0ee583efdc8d7b7d7d80f6ffa21aa25f22585f2d89c07e24dc9b2140fd73f4d070d33ee630ec

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\3B8E3C2477\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v2.0.0.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 2:48:00 PM MassLogger Started: 5/21/2022 2:47:49 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\deiUUj8mpdyf36k.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 15 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\deiUUj8mpdyf36k.exe
    "C:\Users\Admin\AppData\Local\Temp\deiUUj8mpdyf36k.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:284
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WxXWXfzHXGJW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC36F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1804
    • C:\Users\Admin\AppData\Local\Temp\deiUUj8mpdyf36k.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1868
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c start /b powershell Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\deiUUj8mpdyf36k.exe' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1748
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\deiUUj8mpdyf36k.exe'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:568

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpC36F.tmp
    Filesize

    1KB

    MD5

    c80216ae7a642a8f726067f53d16cf71

    SHA1

    d7822a0200c8fbd5b20cc1681adc38d02e6f8043

    SHA256

    cad50265809ce76bbda0db196558d3f0abe76bf9a44cfa598a51ce4ac1b62e72

    SHA512

    6157069779a06c97882d656d75faaf0573a3c99ed60bd1d95acace1406a797dae18d77c9bf57c437361da7810af88c575336a9fc459613e2db17c07ada967f39

  • memory/284-54-0x0000000000EF0000-0x0000000000FA4000-memory.dmp
    Filesize

    720KB

  • memory/284-55-0x0000000000310000-0x0000000000318000-memory.dmp
    Filesize

    32KB

  • memory/284-56-0x00000000051F0000-0x0000000005286000-memory.dmp
    Filesize

    600KB

  • memory/568-77-0x000000006ECF0000-0x000000006F29B000-memory.dmp
    Filesize

    5.7MB

  • memory/568-74-0x0000000000000000-mapping.dmp
  • memory/1748-73-0x0000000000000000-mapping.dmp
  • memory/1804-57-0x0000000000000000-mapping.dmp
  • memory/1868-65-0x000000000048917E-mapping.dmp
  • memory/1868-64-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/1868-63-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/1868-67-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/1868-69-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/1868-70-0x0000000000620000-0x0000000000664000-memory.dmp
    Filesize

    272KB

  • memory/1868-71-0x00000000763E1000-0x00000000763E3000-memory.dmp
    Filesize

    8KB

  • memory/1868-72-0x00000000003F0000-0x0000000000404000-memory.dmp
    Filesize

    80KB

  • memory/1868-62-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/1868-60-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/1868-76-0x0000000004B65000-0x0000000004B76000-memory.dmp
    Filesize

    68KB

  • memory/1868-59-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB