Analysis

  • max time kernel
    132s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 23:29

General

  • Target

    e4dff6694f28d833ff1087e64c1498c9c9232abdcebf324bffdcbe322a125bb3.exe

  • Size

    789KB

  • MD5

    b716d85bbaee06cea80c5d5eb8f9d965

  • SHA1

    2c5b15f20d9d698f33a656c5ea76ed372f96f65b

  • SHA256

    e4dff6694f28d833ff1087e64c1498c9c9232abdcebf324bffdcbe322a125bb3

  • SHA512

    b9093c79128bfbe76740de770055c2bc8e5b9cde9046f4f3d5c6e8c86ea47f60cffd1f3ef7c382a1b0e257466162365905c85ced5668264cdcd1e32e18f9a905

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\3B8E3C2477\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.1 ################################################################# ### Logger Details ### User Name: Admin IP: 127.0.0.1 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/25/2022 1:35:19 AM MassLogger Started: 5/25/2022 1:34:58 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\e4dff6694f28d833ff1087e64c1498c9c9232abdcebf324bffdcbe322a125bb3.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 6 IoCs
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 15 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4dff6694f28d833ff1087e64c1498c9c9232abdcebf324bffdcbe322a125bb3.exe
    "C:\Users\Admin\AppData\Local\Temp\e4dff6694f28d833ff1087e64c1498c9c9232abdcebf324bffdcbe322a125bb3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:364
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PvKSHQfyvmnXd" /XML "C:\Users\Admin\AppData\Local\Temp\tmp70BE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1096
    • C:\Users\Admin\AppData\Local\Temp\e4dff6694f28d833ff1087e64c1498c9c9232abdcebf324bffdcbe322a125bb3.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2016

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp70BE.tmp
    Filesize

    1KB

    MD5

    f62055e93f4127d2d31226277f05a007

    SHA1

    f3ce4545c6a80b40e31ebd9802db500ad2b49eb7

    SHA256

    06ae00c242ef76db2bbbe7058e89f7c640f24baa98029e566ac4a7784d6fb600

    SHA512

    2d37f8d7a4ba7515ab32c0103f703bdb322df108db11e7abf58e96dd60aa77a9e2812eee70d3f0aeca38c751dde32f2a545b311aa6adf6fd83886c0fff872582

  • memory/364-54-0x00000000010C0000-0x000000000118C000-memory.dmp
    Filesize

    816KB

  • memory/364-55-0x0000000000320000-0x0000000000328000-memory.dmp
    Filesize

    32KB

  • memory/364-56-0x0000000005560000-0x000000000560E000-memory.dmp
    Filesize

    696KB

  • memory/1096-57-0x0000000000000000-mapping.dmp
  • memory/2016-65-0x00000000004A2ECE-mapping.dmp
  • memory/2016-60-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2016-62-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2016-59-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2016-63-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2016-69-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2016-67-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2016-64-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2016-70-0x0000000000890000-0x00000000008D4000-memory.dmp
    Filesize

    272KB

  • memory/2016-71-0x00000000752A1000-0x00000000752A3000-memory.dmp
    Filesize

    8KB

  • memory/2016-72-0x0000000004E75000-0x0000000004E86000-memory.dmp
    Filesize

    68KB