Analysis

  • max time kernel
    124s
  • max time network
    114s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 14:14

General

  • Target

    749112fd2fc84f3f5c1da92a3c8c14ff6dbacde09dd63e25a04e425ba25bab14.exe

  • Size

    1.0MB

  • MD5

    95d9aabe858db996384260fb5b1f5733

  • SHA1

    7eb8948df56ea27e21f08be892aa36936786ee79

  • SHA256

    749112fd2fc84f3f5c1da92a3c8c14ff6dbacde09dd63e25a04e425ba25bab14

  • SHA512

    1652ee398ef140b16e6e2e8477222579adbe6126b1a83089daf2586db54b2aff0dfcf0e2292b149477dd55dac9b85e47853b3eb893dea9b288c9fbc6aed72575

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\3B8E3C2477\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.1 ################################################################# ### Logger Details ### User Name: Admin IP: 127.0.0.1 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/24/2022 4:38:29 PM MassLogger Started: 5/24/2022 4:38:13 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\749112fd2fc84f3f5c1da92a3c8c14ff6dbacde09dd63e25a04e425ba25bab14.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 9 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\749112fd2fc84f3f5c1da92a3c8c14ff6dbacde09dd63e25a04e425ba25bab14.exe
    "C:\Users\Admin\AppData\Local\Temp\749112fd2fc84f3f5c1da92a3c8c14ff6dbacde09dd63e25a04e425ba25bab14.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UncTupoS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2675.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:952
    • C:\Users\Admin\AppData\Local\Temp\749112fd2fc84f3f5c1da92a3c8c14ff6dbacde09dd63e25a04e425ba25bab14.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      PID:2036

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2675.tmp
  • memory/952-57-0x0000000000000000-mapping.dmp
  • memory/1212-54-0x0000000000DD0000-0x0000000000EE0000-memory.dmp
    Filesize

    1.1MB

  • memory/1212-55-0x0000000000640000-0x0000000000656000-memory.dmp
    Filesize

    88KB

  • memory/1212-56-0x00000000067A0000-0x000000000684E000-memory.dmp
    Filesize

    696KB

  • memory/2036-65-0x00000000004A2BBE-mapping.dmp
  • memory/2036-67-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2036-69-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2036-59-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2036-64-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2036-70-0x00000000004B0000-0x00000000004F4000-memory.dmp
    Filesize

    272KB

  • memory/2036-71-0x0000000075761000-0x0000000075763000-memory.dmp
    Filesize

    8KB

  • memory/2036-63-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2036-62-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2036-60-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2036-72-0x0000000004D95000-0x0000000004DA6000-memory.dmp
    Filesize

    68KB