Analysis

  • max time kernel
    90s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 23:29

General

  • Target

    e4dff6694f28d833ff1087e64c1498c9c9232abdcebf324bffdcbe322a125bb3.exe

  • Size

    789KB

  • MD5

    b716d85bbaee06cea80c5d5eb8f9d965

  • SHA1

    2c5b15f20d9d698f33a656c5ea76ed372f96f65b

  • SHA256

    e4dff6694f28d833ff1087e64c1498c9c9232abdcebf324bffdcbe322a125bb3

  • SHA512

    b9093c79128bfbe76740de770055c2bc8e5b9cde9046f4f3d5c6e8c86ea47f60cffd1f3ef7c382a1b0e257466162365905c85ced5668264cdcd1e32e18f9a905

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\0F48153F20\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.1 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.51 Location: United States Windows OS: Microsoft Windows 10 Pro64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/24/2022 11:32:55 PM MassLogger Started: 5/24/2022 11:32:52 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\e4dff6694f28d833ff1087e64c1498c9c9232abdcebf324bffdcbe322a125bb3.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 1 IoCs
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4dff6694f28d833ff1087e64c1498c9c9232abdcebf324bffdcbe322a125bb3.exe
    "C:\Users\Admin\AppData\Local\Temp\e4dff6694f28d833ff1087e64c1498c9c9232abdcebf324bffdcbe322a125bb3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4740
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PvKSHQfyvmnXd" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCB10.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4564
    • C:\Users\Admin\AppData\Local\Temp\e4dff6694f28d833ff1087e64c1498c9c9232abdcebf324bffdcbe322a125bb3.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:3528

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\e4dff6694f28d833ff1087e64c1498c9c9232abdcebf324bffdcbe322a125bb3.exe.log
    Filesize

    507B

    MD5

    ab4c71d3ff6255edd4e5c1e09540f49e

    SHA1

    22e06bf4e258741b5df918061871cba998c50cea

    SHA256

    1690fec628f775dd3c3385b800eed126b37978ef2ffd592b024052724caafb5a

    SHA512

    8fa7d0045796e6cda7c28e2b9a690ef550619828c1b5d0ebf8e8367aff4bf4d9f63121e5b4f199d30cb8006eb584c6767f4c59150749b8256dab9dd0ebd9f1af

  • C:\Users\Admin\AppData\Local\Temp\tmpCB10.tmp
    Filesize

    1KB

    MD5

    4d730f1fe389fb38e80735591127ba1a

    SHA1

    a24dcd8f91e3bbd1cdfed8b491326d2ec7787612

    SHA256

    c450bf56287bba8df8f1da436c6c885a1714cf8461798946223dec31113ec967

    SHA512

    6730d7f86e213e79a5d87df6ddbe05a743433e79f664917b0d702dcd649f0079bfaebb8277b64cbf5e8811d1b76f7153100c0ad58264090385381559bf3da5ff

  • memory/3528-136-0x0000000000000000-mapping.dmp
  • memory/3528-137-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/3528-139-0x0000000005D80000-0x0000000005DE6000-memory.dmp
    Filesize

    408KB

  • memory/3528-140-0x0000000007070000-0x000000000707A000-memory.dmp
    Filesize

    40KB

  • memory/3528-141-0x0000000007BB0000-0x0000000007C00000-memory.dmp
    Filesize

    320KB

  • memory/4564-134-0x0000000000000000-mapping.dmp
  • memory/4740-130-0x0000000000DD0000-0x0000000000E9C000-memory.dmp
    Filesize

    816KB

  • memory/4740-131-0x00000000056A0000-0x000000000573C000-memory.dmp
    Filesize

    624KB

  • memory/4740-132-0x0000000005870000-0x0000000005902000-memory.dmp
    Filesize

    584KB

  • memory/4740-133-0x00000000066D0000-0x0000000006C74000-memory.dmp
    Filesize

    5.6MB