Analysis

  • max time kernel
    123s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 21:28

General

  • Target

    c2a5008bd1783ae0b21571ed3558a118ff206c64ca7fdb84f8f9127e32eb6350.exe

  • Size

    836KB

  • MD5

    a7a16b9f2a085712270d6c70fdd7369c

  • SHA1

    b457a1a795fde8d5d2cccb00785e442a7c45d5df

  • SHA256

    c2a5008bd1783ae0b21571ed3558a118ff206c64ca7fdb84f8f9127e32eb6350

  • SHA512

    97398041b895d7872836f699431bb24aa4ccc2588b066ac181042f09b54e720ffe8aadf0796a7e3872dfb38ec2f90dfde4ab0b01b831b4f754829c46cf69b434

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\F95B724EDE\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.1 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 10 Pro64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/24/2022 11:31:34 PM MassLogger Started: 5/24/2022 11:31:27 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\c2a5008bd1783ae0b21571ed3558a118ff206c64ca7fdb84f8f9127e32eb6350.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c2a5008bd1783ae0b21571ed3558a118ff206c64ca7fdb84f8f9127e32eb6350.exe
    "C:\Users\Admin\AppData\Local\Temp\c2a5008bd1783ae0b21571ed3558a118ff206c64ca7fdb84f8f9127e32eb6350.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aPquciWBT" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEACD.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3416
    • C:\Users\Admin\AppData\Local\Temp\c2a5008bd1783ae0b21571ed3558a118ff206c64ca7fdb84f8f9127e32eb6350.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:4224

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpEACD.tmp
  • memory/2240-130-0x0000000000AE0000-0x0000000000BB8000-memory.dmp
    Filesize

    864KB

  • memory/2240-131-0x0000000005B70000-0x0000000006114000-memory.dmp
    Filesize

    5.6MB

  • memory/2240-132-0x00000000055C0000-0x0000000005652000-memory.dmp
    Filesize

    584KB

  • memory/2240-133-0x0000000005570000-0x000000000557A000-memory.dmp
    Filesize

    40KB

  • memory/2240-134-0x0000000008E90000-0x0000000008F2C000-memory.dmp
    Filesize

    624KB

  • memory/3416-135-0x0000000000000000-mapping.dmp
  • memory/4224-137-0x0000000000000000-mapping.dmp
  • memory/4224-138-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/4224-139-0x00000000059A0000-0x0000000005A06000-memory.dmp
    Filesize

    408KB

  • memory/4224-140-0x00000000087F0000-0x0000000008840000-memory.dmp
    Filesize

    320KB