Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 11:16

General

  • Target

    Proforma invoice.exe

  • Size

    1.0MB

  • MD5

    29c4e4ad7504651cf1b82d2e5f6f3916

  • SHA1

    8d24213b5d5a9256822882579b8e31697e8e8c2d

  • SHA256

    14a6d8b3111df647667bfe418bfd55354a13e1b7b3f69e229d9495dc6fd6ab34

  • SHA512

    34626fbe1e277f762f14bbbb763e5d02d5c5d456e03cd83c304d7fddef8f37ad0a7e53c86e21b902af6144c37dfabff7180ec6785517afe8dfc577e57a563de9

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\0F48153F20\Log.txt

Family

masslogger

Ransom Note
<|| v2.4.0.0 ||> User Name: Admin IP: 154.61.71.51 Location: United States Windows OS: Microsoft Windows 10 Pro 64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 11:37:16 AM MassLogger Started: 5/21/2022 11:37:13 AM Interval: 3 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Proforma invoice.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Proforma invoice.exe
    "C:\Users\Admin\AppData\Local\Temp\Proforma invoice.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2560
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QOqjtbo" /XML "C:\Users\Admin\AppData\Local\Temp\tmp829D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2624
    • C:\Users\Admin\AppData\Local\Temp\Proforma invoice.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:4444

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Proforma invoice.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\tmp829D.tmp
    Filesize

    1KB

    MD5

    f2f3970c5884d5e735c862d14d456005

    SHA1

    5d91a1c763a656309d9242940a09258578ecece1

    SHA256

    871b3ac54fc396f7cb7c3094b695558aa8a0b0b6039231cd2aa27058a45d727f

    SHA512

    c4252ddc1a060032dc09088d372f4494d4e2b41873fdf709edc7c398dc2cfb0d1ae9ab0aa10144db01b9993c539839620e14cf0c1f6d1014afb551a0fa3130b3

  • memory/2560-130-0x00000000002B0000-0x00000000003BA000-memory.dmp
    Filesize

    1.0MB

  • memory/2560-131-0x00000000051B0000-0x0000000005754000-memory.dmp
    Filesize

    5.6MB

  • memory/2560-132-0x0000000004CA0000-0x0000000004D32000-memory.dmp
    Filesize

    584KB

  • memory/2560-133-0x0000000004C20000-0x0000000004C2A000-memory.dmp
    Filesize

    40KB

  • memory/2560-134-0x00000000078C0000-0x000000000795C000-memory.dmp
    Filesize

    624KB

  • memory/2624-135-0x0000000000000000-mapping.dmp
  • memory/4444-137-0x0000000000000000-mapping.dmp
  • memory/4444-138-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/4444-140-0x0000000005690000-0x00000000056F6000-memory.dmp
    Filesize

    408KB

  • memory/4444-141-0x0000000007100000-0x0000000007150000-memory.dmp
    Filesize

    320KB