Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 23:47

General

  • Target

    PO-NA0U909098899900.exe

  • Size

    1.1MB

  • MD5

    e66cf867f482d2e6b3ae457fe86bf21d

  • SHA1

    b6f9f39d6ac99a4a88e1b2ba9a9de95bb917ec7a

  • SHA256

    5467d4952a438b7025b7e6661bbc5755b94db5553e4534d2924dd60a9051efba

  • SHA512

    60d110569632970661e226c871e0df2f67853238a580b2f74d5954b0650103ccceb568326ef277686870f970265a7a0f79837ab8b0ba83c68e50f1f9fc11b20f

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\8236ADF044\Log.txt

Family

masslogger

Ransom Note
<|| v2.1.0.0 ||> User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 10 Pro 64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/25/2022 1:51:48 AM MassLogger Started: 5/25/2022 1:50:46 AM Interval: 96 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\PO-NA0U909098899900.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| USB Spread ||> Disabled <|| Downloader ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> Disabled

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO-NA0U909098899900.exe
    "C:\Users\Admin\AppData\Local\Temp\PO-NA0U909098899900.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3540
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sTnSVVcfDErzA" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2858.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4268
    • C:\Users\Admin\AppData\Local\Temp\PO-NA0U909098899900.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4916

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PO-NA0U909098899900.exe.log
    Filesize

    507B

    MD5

    76ffb2f33cb32ade8fc862a67599e9d8

    SHA1

    920cc4ab75b36d2f9f6e979b74db568973c49130

    SHA256

    f1a3724670e3379318ec9c73f6f39058cab0ab013ba3cd90c047c3d701362310

    SHA512

    f33502c2e1bb30c05359bfc6819ca934642a1e01874e3060349127d792694d56ad22fccd6c9477b8ee50d66db35785779324273f509576b48b7f85577e001b4e

  • C:\Users\Admin\AppData\Local\Temp\tmp2858.tmp
    Filesize

    1KB

    MD5

    745b56605dca6527a4310248d3e47bf8

    SHA1

    6153cf4cbdedf77ef2a67ed4e5cef068954e40a3

    SHA256

    b5f6877fe8387b0cfaabe87363548fef308eea979299d94526314cd6757e84f4

    SHA512

    66fc763a568b0f15019e8cc3f4f1ca10fa5fbf35155e17448f618ad77a624d4bde96909c1561c20ec62df07b77e36cd06dc21c46ed27428aaf710eb8f88fd0c5

  • memory/3540-130-0x00000000000C0000-0x00000000001DC000-memory.dmp
    Filesize

    1.1MB

  • memory/3540-131-0x0000000005020000-0x00000000055C4000-memory.dmp
    Filesize

    5.6MB

  • memory/3540-132-0x0000000004B70000-0x0000000004C02000-memory.dmp
    Filesize

    584KB

  • memory/3540-133-0x0000000004CB0000-0x0000000004D4C000-memory.dmp
    Filesize

    624KB

  • memory/4268-134-0x0000000000000000-mapping.dmp
  • memory/4916-136-0x0000000000000000-mapping.dmp
  • memory/4916-137-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/4916-139-0x00000000052E0000-0x0000000005346000-memory.dmp
    Filesize

    408KB

  • memory/4916-140-0x0000000006CC0000-0x0000000006CCA000-memory.dmp
    Filesize

    40KB

  • memory/4916-141-0x0000000006D50000-0x0000000006DA0000-memory.dmp
    Filesize

    320KB