Analysis

  • max time kernel
    101s
  • max time network
    97s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 15:19

General

  • Target

    bac3ee462346b1c7a215087d1dee33366fc020632c719f7f6416b0f586bd4767.exe

  • Size

    822KB

  • MD5

    2d6e2e5246a199facabc1e85710ffadf

  • SHA1

    6646268d847037b42badf41a631ea60c523731c7

  • SHA256

    bac3ee462346b1c7a215087d1dee33366fc020632c719f7f6416b0f586bd4767

  • SHA512

    fa9f81e77296884e39621a833727eeb413bcfb7972564ef7bdf834bfb3f0cb03c125b086c5c6e4db2e2dda66ce2f26527116bd4a45c9ada5377ebcec51b2dc3a

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\AEF946DCB4\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/24/2022 5:50:34 PM MassLogger Started: 5/24/2022 5:50:18 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\bac3ee462346b1c7a215087d1dee33366fc020632c719f7f6416b0f586bd4767.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 3 IoCs
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bac3ee462346b1c7a215087d1dee33366fc020632c719f7f6416b0f586bd4767.exe
    "C:\Users\Admin\AppData\Local\Temp\bac3ee462346b1c7a215087d1dee33366fc020632c719f7f6416b0f586bd4767.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:892
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ErhKIaN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9696.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2032
    • C:\Users\Admin\AppData\Local\Temp\bac3ee462346b1c7a215087d1dee33366fc020632c719f7f6416b0f586bd4767.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2008

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9696.tmp
    Filesize

    1KB

    MD5

    f679a0a4c31dfcf2cc84f05a63c57593

    SHA1

    332f853f80ce7e9f4025eac95412d9898d47d9dd

    SHA256

    29e91647e5f7ad4cbcc52bf85961b6b0015270efb7c9373869fbe7dc30d6c199

    SHA512

    9621399226e3d899e257253d9f97f03849970b6532cabe79bd3cb50647e1bc4f67a488d0926464acc0e41556104c93608809a1c5a953049630b10f591363ac9d

  • memory/892-55-0x0000000000460000-0x0000000000476000-memory.dmp
    Filesize

    88KB

  • memory/892-56-0x0000000005040000-0x00000000050EE000-memory.dmp
    Filesize

    696KB

  • memory/892-54-0x0000000000C50000-0x0000000000D24000-memory.dmp
    Filesize

    848KB

  • memory/2008-69-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2008-59-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2008-63-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2008-67-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2008-65-0x00000000004A2D9E-mapping.dmp
  • memory/2008-64-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2008-62-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2008-60-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2008-70-0x0000000000540000-0x0000000000584000-memory.dmp
    Filesize

    272KB

  • memory/2008-71-0x00000000755C1000-0x00000000755C3000-memory.dmp
    Filesize

    8KB

  • memory/2008-72-0x0000000000B65000-0x0000000000B76000-memory.dmp
    Filesize

    68KB

  • memory/2032-57-0x0000000000000000-mapping.dmp