Analysis

  • max time kernel
    135s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 17:13

General

  • Target

    PI102948.exe

  • Size

    1010KB

  • MD5

    416247a0ac44f2e1d530ea6be99c8846

  • SHA1

    da61c8696e3084f328ea1b3ce44865dbc59e2f5f

  • SHA256

    9c33a1f6a337e39a99c4480f19e63fbaeee191defcd51c8a908e9af9da8e115c

  • SHA512

    68512855fdc2e1a5dda7ecd82ef8200109492fe87b3fb33571c1c6f5bd8cecf4bd41f33a75ea8662b282c77078fc49c8002f94d69434538859ada583e247cbd8

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\19E979543A\Log.txt

Family

masslogger

Ransom Note
<|| v2.1.0.0 ||> User Name: Admin IP: 154.61.71.13 Location: United States Windows OS: Microsoft Windows 10 Pro 64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/24/2022 8:14:59 PM MassLogger Started: 5/24/2022 8:14:51 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\PI102948.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| USB Spread ||> Disabled <|| Downloader ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PI102948.exe
    "C:\Users\Admin\AppData\Local\Temp\PI102948.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4120
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aGzzdHn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFCBF.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3104
    • C:\Users\Admin\AppData\Local\Temp\PI102948.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2548
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k netsvcs -p
    1⤵
    • Drops file in System32 directory
    • Checks processor information in registry
    • Enumerates system info in registry
    PID:3092

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpFCBF.tmp
    Filesize

    1KB

    MD5

    8701e98dd232a410ef9f32733a0b7b82

    SHA1

    70eb2710910f2bfa5340f343add41c9e3e9416e7

    SHA256

    f43422c15e377f621be93e98a618bf21bf35d57769171a9228cef99e69fee3b0

    SHA512

    75a0a6763c7c4e6c0c5899e7f4a3bfa42fc1aa6cd234982d757c67be79f16e244816cd105443288555041a21b1c3ebd06a9af9f976583c831336d2bcfcd867ff

  • memory/2548-136-0x0000000000000000-mapping.dmp
  • memory/2548-137-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/2548-138-0x0000000005440000-0x00000000054A6000-memory.dmp
    Filesize

    408KB

  • memory/2548-139-0x0000000007010000-0x000000000701A000-memory.dmp
    Filesize

    40KB

  • memory/2548-140-0x00000000083B0000-0x0000000008400000-memory.dmp
    Filesize

    320KB

  • memory/3104-134-0x0000000000000000-mapping.dmp
  • memory/4120-130-0x00000000009E0000-0x0000000000AE2000-memory.dmp
    Filesize

    1.0MB

  • memory/4120-131-0x00000000054A0000-0x000000000553C000-memory.dmp
    Filesize

    624KB

  • memory/4120-132-0x0000000005540000-0x00000000055D2000-memory.dmp
    Filesize

    584KB

  • memory/4120-133-0x0000000006150000-0x00000000066F4000-memory.dmp
    Filesize

    5.6MB