Analysis

  • max time kernel
    138s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 17:13

General

  • Target

    PI102948.exe

  • Size

    1010KB

  • MD5

    416247a0ac44f2e1d530ea6be99c8846

  • SHA1

    da61c8696e3084f328ea1b3ce44865dbc59e2f5f

  • SHA256

    9c33a1f6a337e39a99c4480f19e63fbaeee191defcd51c8a908e9af9da8e115c

  • SHA512

    68512855fdc2e1a5dda7ecd82ef8200109492fe87b3fb33571c1c6f5bd8cecf4bd41f33a75ea8662b282c77078fc49c8002f94d69434538859ada583e247cbd8

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\8506BBE7FF\Log.txt

Family

masslogger

Ransom Note
<|| v2.1.0.0 ||> User Name: Admin IP: 154.61.71.13 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/24/2022 8:14:59 PM MassLogger Started: 5/24/2022 8:14:41 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\PI102948.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| USB Spread ||> Disabled <|| Downloader ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PI102948.exe
    "C:\Users\Admin\AppData\Local\Temp\PI102948.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aGzzdHn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD25D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:952
    • C:\Users\Admin\AppData\Local\Temp\PI102948.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1604

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD25D.tmp
    Filesize

    1KB

    MD5

    9fd58a2377a2311fb22f8bf42764ee0e

    SHA1

    0946fc68d58f3335def39c321c0d3bc1da00ee11

    SHA256

    9d8d894d53e40b01d0b1bc22ae65142af017232093d82203bb86ad74496cef58

    SHA512

    5929624ed65af954e1c255ad6225f8569ad637f621b9f3ea89069ae6b29a89cbacc2095fc7207e2b0011a0a0d5562009f063b03e9be2e9274838d7fad638bd30

  • memory/952-57-0x0000000000000000-mapping.dmp
  • memory/1604-63-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/1604-65-0x0000000000493F4E-mapping.dmp
  • memory/1604-73-0x00000000007F0000-0x0000000000804000-memory.dmp
    Filesize

    80KB

  • memory/1604-59-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/1604-60-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/1604-62-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/1604-72-0x0000000004F05000-0x0000000004F16000-memory.dmp
    Filesize

    68KB

  • memory/1604-71-0x00000000759E1000-0x00000000759E3000-memory.dmp
    Filesize

    8KB

  • memory/1604-64-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/1604-67-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/1604-69-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/1604-70-0x00000000003B0000-0x00000000003F4000-memory.dmp
    Filesize

    272KB

  • memory/1868-56-0x0000000004D40000-0x0000000004DE0000-memory.dmp
    Filesize

    640KB

  • memory/1868-54-0x0000000000F00000-0x0000000001002000-memory.dmp
    Filesize

    1.0MB

  • memory/1868-55-0x0000000000280000-0x000000000028A000-memory.dmp
    Filesize

    40KB