Analysis

  • max time kernel
    147s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:17

General

  • Target

    EL_MARWA.exe

  • Size

    1.0MB

  • MD5

    aeac27a842010584dcb4eab0fe77a915

  • SHA1

    728d6a3e512b9625da1b20b1e0b1b2c76cf1f7f1

  • SHA256

    f1a5c51a3bc4486e199f578cbf97cec7c88e6654c9985bcc4488271da1cfff4b

  • SHA512

    e0382f41ce3ad838cb21f60c7f853ed3cd6f0ed281ae204419bcb5e367c2a185c96a50b7ba323846636d6db3a57a6125d9eadc2a27a9457a5de66e826a0890c8

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\AEF946DCB4\Log.txt

Family

masslogger

Ransom Note
<|| v2.4.0.0 ||> User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 2:29:40 AM MassLogger Started: 5/21/2022 2:29:29 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\VideoLAN\vlc.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.inbox.lv
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    E8EbW2E3dk

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 9 IoCs
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\EL_MARWA.exe
    "C:\Users\Admin\AppData\Local\Temp\EL_MARWA.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Users\Admin\AppData\Local\Temp\EL_MARWA.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1092
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn vlc.exe /tr '"C:\Users\Admin\VideoLAN\vlc.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1516
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn vlc.exe /tr '"C:\Users\Admin\VideoLAN\vlc.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:1476
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpE773.tmp.bat""
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1756
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:1140
        • C:\Users\Admin\VideoLAN\vlc.exe
          "C:\Users\Admin\VideoLAN\vlc.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:772
          • C:\Users\Admin\VideoLAN\vlc.exe
            "{path}"
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Accesses Microsoft Outlook profiles
            • Suspicious behavior: AddClipboardFormatListener
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • outlook_office_path
            • outlook_win_path
            PID:1108

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpE773.tmp.bat
    Filesize

    140B

    MD5

    a96ed8033f0b7c4046e81f086b537ec2

    SHA1

    699cf2ddcf590cd58b82fd37a47914f6a9e12c29

    SHA256

    7df9bcd44951761ebfc9f3a1803466fdd29bf89b33e223d5f6d7e5151acffcd3

    SHA512

    1a1b3094e5554df017a6b8eb885a4c5bcfe80b5d88d816a9ca4bf441f9e2b3fa797519b18ad2bad52ebbf5a1a1e41264cf09e1f863fbd8feb2c64b86848f2d7d

  • C:\Users\Admin\VideoLAN\vlc.exe
    Filesize

    1.0MB

    MD5

    aeac27a842010584dcb4eab0fe77a915

    SHA1

    728d6a3e512b9625da1b20b1e0b1b2c76cf1f7f1

    SHA256

    f1a5c51a3bc4486e199f578cbf97cec7c88e6654c9985bcc4488271da1cfff4b

    SHA512

    e0382f41ce3ad838cb21f60c7f853ed3cd6f0ed281ae204419bcb5e367c2a185c96a50b7ba323846636d6db3a57a6125d9eadc2a27a9457a5de66e826a0890c8

  • C:\Users\Admin\VideoLAN\vlc.exe
    Filesize

    1.0MB

    MD5

    aeac27a842010584dcb4eab0fe77a915

    SHA1

    728d6a3e512b9625da1b20b1e0b1b2c76cf1f7f1

    SHA256

    f1a5c51a3bc4486e199f578cbf97cec7c88e6654c9985bcc4488271da1cfff4b

    SHA512

    e0382f41ce3ad838cb21f60c7f853ed3cd6f0ed281ae204419bcb5e367c2a185c96a50b7ba323846636d6db3a57a6125d9eadc2a27a9457a5de66e826a0890c8

  • C:\Users\Admin\VideoLAN\vlc.exe
    Filesize

    1.0MB

    MD5

    aeac27a842010584dcb4eab0fe77a915

    SHA1

    728d6a3e512b9625da1b20b1e0b1b2c76cf1f7f1

    SHA256

    f1a5c51a3bc4486e199f578cbf97cec7c88e6654c9985bcc4488271da1cfff4b

    SHA512

    e0382f41ce3ad838cb21f60c7f853ed3cd6f0ed281ae204419bcb5e367c2a185c96a50b7ba323846636d6db3a57a6125d9eadc2a27a9457a5de66e826a0890c8

  • \Users\Admin\VideoLAN\vlc.exe
    Filesize

    1.0MB

    MD5

    aeac27a842010584dcb4eab0fe77a915

    SHA1

    728d6a3e512b9625da1b20b1e0b1b2c76cf1f7f1

    SHA256

    f1a5c51a3bc4486e199f578cbf97cec7c88e6654c9985bcc4488271da1cfff4b

    SHA512

    e0382f41ce3ad838cb21f60c7f853ed3cd6f0ed281ae204419bcb5e367c2a185c96a50b7ba323846636d6db3a57a6125d9eadc2a27a9457a5de66e826a0890c8

  • memory/772-83-0x0000000000F70000-0x000000000107E000-memory.dmp
    Filesize

    1.1MB

  • memory/772-81-0x0000000000000000-mapping.dmp
  • memory/1092-62-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1092-75-0x0000000004C75000-0x0000000004C86000-memory.dmp
    Filesize

    68KB

  • memory/1092-65-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1092-66-0x00000000004B318E-mapping.dmp
  • memory/1092-68-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1092-70-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1092-71-0x0000000000AA0000-0x0000000000B18000-memory.dmp
    Filesize

    480KB

  • memory/1092-60-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1092-64-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1092-59-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1108-95-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1108-97-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1108-92-0x00000000004B318E-mapping.dmp
  • memory/1108-99-0x0000000000C25000-0x0000000000C36000-memory.dmp
    Filesize

    68KB

  • memory/1140-77-0x0000000000000000-mapping.dmp
  • memory/1460-58-0x0000000000420000-0x00000000004E4000-memory.dmp
    Filesize

    784KB

  • memory/1460-57-0x0000000005880000-0x0000000005944000-memory.dmp
    Filesize

    784KB

  • memory/1460-56-0x0000000000220000-0x0000000000230000-memory.dmp
    Filesize

    64KB

  • memory/1460-55-0x00000000769D1000-0x00000000769D3000-memory.dmp
    Filesize

    8KB

  • memory/1460-54-0x0000000000B20000-0x0000000000C2E000-memory.dmp
    Filesize

    1.1MB

  • memory/1476-78-0x0000000000000000-mapping.dmp
  • memory/1516-73-0x0000000000000000-mapping.dmp
  • memory/1756-74-0x0000000000000000-mapping.dmp