Analysis

  • max time kernel
    106s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 20:30

General

  • Target

    67a7100bbf102bed2773f56abdb1f761d7255bdf21ddf0a80bd2e7ec316af6e2.exe

  • Size

    820KB

  • MD5

    6e32f33a38ff5bfa5cd5883e9ea49b96

  • SHA1

    3e3771a344d29ee1afd6a36d6360c0ed80ddb3ff

  • SHA256

    67a7100bbf102bed2773f56abdb1f761d7255bdf21ddf0a80bd2e7ec316af6e2

  • SHA512

    12fdcb1e8f64bcbd2861ffa75631f291ef35c2418be6576dbb9995b9cec3d30b32bd4ed76409e9a80cbfd02a3dc01836fae72c886643009e50ba55000bde90dd

  • SSDEEP

    12288:wsJIlwYGu9Qz1dJmKmq33ckBx2dtkrtGq23qFsAiMJ9kbX/JjNzERmsqWPjtVnD5:wTl7AdFmqfBMpZzMJejyRpPfnf1

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\0B7B20BDD4\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.1 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.51 Location: United States Windows OS: Microsoft Windows 10 Pro64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 1/29/2023 8:31:35 PM MassLogger Started: 1/29/2023 8:31:32 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\67a7100bbf102bed2773f56abdb1f761d7255bdf21ddf0a80bd2e7ec316af6e2.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 1 IoCs
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\67a7100bbf102bed2773f56abdb1f761d7255bdf21ddf0a80bd2e7ec316af6e2.exe
    "C:\Users\Admin\AppData\Local\Temp\67a7100bbf102bed2773f56abdb1f761d7255bdf21ddf0a80bd2e7ec316af6e2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1564
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NERzax" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEACD.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:5080
    • C:\Users\Admin\AppData\Local\Temp\67a7100bbf102bed2773f56abdb1f761d7255bdf21ddf0a80bd2e7ec316af6e2.exe
      "{path}"
      2⤵
        PID:2644
      • C:\Users\Admin\AppData\Local\Temp\67a7100bbf102bed2773f56abdb1f761d7255bdf21ddf0a80bd2e7ec316af6e2.exe
        "{path}"
        2⤵
          PID:1072
        • C:\Users\Admin\AppData\Local\Temp\67a7100bbf102bed2773f56abdb1f761d7255bdf21ddf0a80bd2e7ec316af6e2.exe
          "{path}"
          2⤵
          • Checks computer location settings
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:1968

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\67a7100bbf102bed2773f56abdb1f761d7255bdf21ddf0a80bd2e7ec316af6e2.exe.log
        Filesize

        1KB

        MD5

        8ec831f3e3a3f77e4a7b9cd32b48384c

        SHA1

        d83f09fd87c5bd86e045873c231c14836e76a05c

        SHA256

        7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

        SHA512

        26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

      • C:\Users\Admin\AppData\Local\Temp\tmpEACD.tmp
        Filesize

        1KB

        MD5

        7c208d04b458d3574e64fb65e8e93fa1

        SHA1

        6b2369cb0ee592f238d6bd0da9eec4c8c44ea5bf

        SHA256

        a85e61c3cb133e5df8d0a90688cde28a98bab4410b1abf766d8dbf0bef68c34a

        SHA512

        88c1ba5b6e04b001de5d4c337e826c2e52caefed2544a23f0dd6a035644f8f22211bb690b8dc930058efe4739128a3f72266fee842bb2fb101c32fbc76300437

      • memory/1072-140-0x0000000000000000-mapping.dmp
      • memory/1564-135-0x0000000005060000-0x000000000506A000-memory.dmp
        Filesize

        40KB

      • memory/1564-136-0x00000000088B0000-0x000000000894C000-memory.dmp
        Filesize

        624KB

      • memory/1564-132-0x0000000000680000-0x0000000000754000-memory.dmp
        Filesize

        848KB

      • memory/1564-134-0x0000000004FB0000-0x0000000005042000-memory.dmp
        Filesize

        584KB

      • memory/1564-133-0x0000000005690000-0x0000000005C34000-memory.dmp
        Filesize

        5.6MB

      • memory/1968-141-0x0000000000000000-mapping.dmp
      • memory/1968-142-0x0000000000400000-0x00000000004A8000-memory.dmp
        Filesize

        672KB

      • memory/1968-144-0x00000000051F0000-0x0000000005256000-memory.dmp
        Filesize

        408KB

      • memory/1968-145-0x0000000007D90000-0x0000000007DE0000-memory.dmp
        Filesize

        320KB

      • memory/2644-139-0x0000000000000000-mapping.dmp
      • memory/5080-137-0x0000000000000000-mapping.dmp