Analysis

  • max time kernel
    89s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 21:02

General

  • Target

    INVOICE USA LIST.exe

  • Size

    745KB

  • MD5

    d661c9e364745c8487438ee2dc1bdb6c

  • SHA1

    ac7ec5bc8c699ab69d4677ab7b645d8a9111ebda

  • SHA256

    1e82507cd7b999f2ffa46f4591486b0ff45fb3fc664419279c15677f4a5a20d9

  • SHA512

    33d2b676e0f4afb5cb8bbb198fcc64fc9972d684972ab675c00f81c3247590b1eaa781ece5f00e4452910279b74aa890a67ace7f867be1d3dfa008d2c0370821

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\79FE0CC911\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.5.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.51 Location: United States OS: Microsoft Windows 7 Ultimate 64bit CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/24/2022 9:04:16 PM MassLogger Started: 5/24/2022 9:04:09 PM Interval: 9 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\INVOICE USA LIST.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.blackpearl-tours.com
  • Port:
    587
  • Username:
    ahmad@blackpearl-tours.com
  • Password:
    ahmad@12mahfouz$

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Modifies visibility of file extensions in Explorer 2 TTPs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 15 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INVOICE USA LIST.exe
    "C:\Users\Admin\AppData\Local\Temp\INVOICE USA LIST.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YpbouUnhoFq" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB8D5.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:628
    • C:\Users\Admin\AppData\Local\Temp\INVOICE USA LIST.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:592
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c start /b powershell Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\INVOICE USA LIST.exe' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1568
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\INVOICE USA LIST.exe'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:772

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Hidden Files and Directories

1
T1158

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

1
T1112

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB8D5.tmp
    Filesize

    1KB

    MD5

    ea4c7c56bb638e3c10d03f40093cbb33

    SHA1

    e84770d4c7123598752d5ecb8ef2980310643b6e

    SHA256

    7eabca7d258b6c583b1226cc7099f59a2c0f7b819b28709b34a0090bec14af72

    SHA512

    a65f2bf02032a3eed3d5e27f6fba99714da062c7d68f63f809eda3620f7d529c38239fef9617d849e913026b3442257dd99a5e09a8ad3d7b36cf8594df5a5d7a

  • memory/592-90-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/592-114-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/592-588-0x0000000000D60000-0x0000000000D74000-memory.dmp
    Filesize

    80KB

  • memory/592-88-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/592-92-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/592-60-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/592-61-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/592-63-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/592-64-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/592-65-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/592-66-0x00000000004AB9DE-mapping.dmp
  • memory/592-68-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/592-70-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/592-72-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/592-74-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/592-76-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/592-78-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/592-94-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/592-82-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/592-84-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/592-86-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/592-586-0x0000000004AD5000-0x0000000004AE6000-memory.dmp
    Filesize

    68KB

  • memory/592-581-0x0000000000870000-0x00000000008B4000-memory.dmp
    Filesize

    272KB

  • memory/592-122-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/592-80-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/592-96-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/592-98-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/592-100-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/592-102-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/592-104-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/592-106-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/592-108-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/592-110-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/592-112-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/592-120-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/592-116-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/592-118-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/628-58-0x0000000000000000-mapping.dmp
  • memory/772-587-0x000000006F310000-0x000000006F8BB000-memory.dmp
    Filesize

    5.7MB

  • memory/772-584-0x0000000000000000-mapping.dmp
  • memory/1568-583-0x0000000000000000-mapping.dmp
  • memory/1920-56-0x00000000005A0000-0x00000000005A8000-memory.dmp
    Filesize

    32KB

  • memory/1920-54-0x0000000001010000-0x00000000010D0000-memory.dmp
    Filesize

    768KB

  • memory/1920-55-0x0000000075DB1000-0x0000000075DB3000-memory.dmp
    Filesize

    8KB

  • memory/1920-57-0x0000000004EB0000-0x0000000004F68000-memory.dmp
    Filesize

    736KB