Analysis

  • max time kernel
    102s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 11:16

General

  • Target

    Proforma invoice.exe

  • Size

    1.0MB

  • MD5

    29c4e4ad7504651cf1b82d2e5f6f3916

  • SHA1

    8d24213b5d5a9256822882579b8e31697e8e8c2d

  • SHA256

    14a6d8b3111df647667bfe418bfd55354a13e1b7b3f69e229d9495dc6fd6ab34

  • SHA512

    34626fbe1e277f762f14bbbb763e5d02d5c5d456e03cd83c304d7fddef8f37ad0a7e53c86e21b902af6144c37dfabff7180ec6785517afe8dfc577e57a563de9

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\3B8E3C2477\Log.txt

Family

masslogger

Ransom Note
<|| v2.4.0.0 ||> User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 1:38:25 PM MassLogger Started: 5/21/2022 1:38:12 PM Interval: 3 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Proforma invoice.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Window Searcher ||> Disabled <|| Downloader ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Proforma invoice.exe
    "C:\Users\Admin\AppData\Local\Temp\Proforma invoice.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QOqjtbo" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3FA0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:960
    • C:\Users\Admin\AppData\Local\Temp\Proforma invoice.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:380

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3FA0.tmp
    Filesize

    1KB

    MD5

    dc273b6f54ebad08541de4da4c97f716

    SHA1

    9e444ef328abce3fd482039c7142a9725e49b7de

    SHA256

    03927cec9dc2d9c479ccc96a62cfda27984408afb6c61f534e1d17033ae34678

    SHA512

    96edd4c5028a033a67e9d24a148f7f7b33f3c20f9619ae22f7369c34a6121b5c3d1c2e300f63554b669ab8289a1c4fbe0a24e447cc0be768b88ff926db59ff2e

  • memory/380-67-0x00000000004B2DDE-mapping.dmp
  • memory/380-61-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/380-74-0x0000000004F05000-0x0000000004F16000-memory.dmp
    Filesize

    68KB

  • memory/380-72-0x0000000000FD0000-0x0000000001048000-memory.dmp
    Filesize

    480KB

  • memory/380-64-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/380-71-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/380-69-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/380-62-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/380-66-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/380-65-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/960-59-0x0000000000000000-mapping.dmp
  • memory/1212-54-0x0000000001120000-0x000000000122A000-memory.dmp
    Filesize

    1.0MB

  • memory/1212-56-0x0000000000250000-0x0000000000260000-memory.dmp
    Filesize

    64KB

  • memory/1212-55-0x0000000075F61000-0x0000000075F63000-memory.dmp
    Filesize

    8KB

  • memory/1212-58-0x0000000005DE0000-0x0000000005E98000-memory.dmp
    Filesize

    736KB

  • memory/1212-57-0x0000000005580000-0x0000000005638000-memory.dmp
    Filesize

    736KB