Analysis

  • max time kernel
    91s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220414-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-07-2022 14:13

General

  • Target

    New Order - AM2 PO 90664 (Panda Construction)-2020.pif.exe

  • Size

    964KB

  • MD5

    8f07c62a1e74f64f012b59554a1f321e

  • SHA1

    3a3969e3c350d138beb8f0461369884a03e29ca2

  • SHA256

    1babda8db79c5d785a60d3d2bd721a9cbcab037420c47bcb2bfbfdaad5797124

  • SHA512

    97d646ade99c874ac055c958096827e612f94733a31b76cfd9182ddc96836df803efcf045dc8a8576a5a2ee190d315698c73cfc616dcdad96ced73beb1af4450

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\0F48153F20\Log.txt

Family

masslogger

Ransom Note
<|| v2.1.0.0 ||> User Name: Admin IP: 154.61.71.51 Location: United States Windows OS: Microsoft Windows 10 Pro 64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 7/18/2022 2:14:17 PM MassLogger Started: 7/18/2022 2:14:12 PM Interval: 96 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\New Order - AM2 PO 90664 (Panda Construction)-2020.pif.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| USB Spread ||> Disabled <|| Bot Killer ||> Disabled <|| Window Searcher ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> Disabled

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Order - AM2 PO 90664 (Panda Construction)-2020.pif.exe
    "C:\Users\Admin\AppData\Local\Temp\New Order - AM2 PO 90664 (Panda Construction)-2020.pif.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CCABtss" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5E6C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1780
    • C:\Users\Admin\AppData\Local\Temp\New Order - AM2 PO 90664 (Panda Construction)-2020.pif.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4648

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\New Order - AM2 PO 90664 (Panda Construction)-2020.pif.exe.log
    Filesize

    507B

    MD5

    ab4c71d3ff6255edd4e5c1e09540f49e

    SHA1

    22e06bf4e258741b5df918061871cba998c50cea

    SHA256

    1690fec628f775dd3c3385b800eed126b37978ef2ffd592b024052724caafb5a

    SHA512

    8fa7d0045796e6cda7c28e2b9a690ef550619828c1b5d0ebf8e8367aff4bf4d9f63121e5b4f199d30cb8006eb584c6767f4c59150749b8256dab9dd0ebd9f1af

  • C:\Users\Admin\AppData\Local\Temp\tmp5E6C.tmp
    Filesize

    1KB

    MD5

    3806f1f0d17659a2321a7ac4117ca089

    SHA1

    28d13c3e79f2c8134ef6076cec89de58d23508c8

    SHA256

    39a205c5111b0f79496de1c1cc66e0ffe845aabe5d363e5793da5f58daf9d488

    SHA512

    7716e187b326f583e77b9540a64bc986f9ec4ab48499cf44d5e2112f4e92764441e9e1f13e1c5ee38ecc056eb5ed85c42b1c4ca48154b9f27017c90522c89d8a

  • memory/1780-134-0x0000000000000000-mapping.dmp
  • memory/2416-130-0x0000000000D70000-0x0000000000E66000-memory.dmp
    Filesize

    984KB

  • memory/2416-131-0x00000000057F0000-0x000000000588C000-memory.dmp
    Filesize

    624KB

  • memory/2416-132-0x0000000005940000-0x00000000059D2000-memory.dmp
    Filesize

    584KB

  • memory/2416-133-0x00000000065E0000-0x0000000006B84000-memory.dmp
    Filesize

    5.6MB

  • memory/4648-136-0x0000000000000000-mapping.dmp
  • memory/4648-137-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/4648-139-0x00000000055D0000-0x0000000005636000-memory.dmp
    Filesize

    408KB

  • memory/4648-140-0x0000000007120000-0x000000000712A000-memory.dmp
    Filesize

    40KB

  • memory/4648-141-0x00000000071D0000-0x0000000007220000-memory.dmp
    Filesize

    320KB