Analysis
-
max time kernel
89s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
24-05-2022 21:02
Static task
static1
Behavioral task
behavioral1
Sample
INVOICE USA LIST.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
INVOICE USA LIST.exe
Resource
win10v2004-20220414-en
General
-
Target
INVOICE USA LIST.exe
-
Size
745KB
-
MD5
d661c9e364745c8487438ee2dc1bdb6c
-
SHA1
ac7ec5bc8c699ab69d4677ab7b645d8a9111ebda
-
SHA256
1e82507cd7b999f2ffa46f4591486b0ff45fb3fc664419279c15677f4a5a20d9
-
SHA512
33d2b676e0f4afb5cb8bbb198fcc64fc9972d684972ab675c00f81c3247590b1eaa781ece5f00e4452910279b74aa890a67ace7f867be1d3dfa008d2c0370821
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\79FE0CC911\Log.txt
masslogger
Extracted
Protocol: smtp- Host:
mail.blackpearl-tours.com - Port:
587 - Username:
[email protected] - Password:
ahmad@12mahfouz$
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
yara_rule masslogger_log_file -
Modifies visibility of file extensions in Explorer 2 TTPs
-
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion INVOICE USA LIST.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion INVOICE USA LIST.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Control Panel\International\Geo\Nation INVOICE USA LIST.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 15 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 INVOICE USA LIST.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 INVOICE USA LIST.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook INVOICE USA LIST.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 INVOICE USA LIST.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook INVOICE USA LIST.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook INVOICE USA LIST.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 INVOICE USA LIST.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook INVOICE USA LIST.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 INVOICE USA LIST.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 INVOICE USA LIST.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook INVOICE USA LIST.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 INVOICE USA LIST.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 INVOICE USA LIST.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook INVOICE USA LIST.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 INVOICE USA LIST.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum INVOICE USA LIST.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 INVOICE USA LIST.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1920 set thread context of 592 1920 INVOICE USA LIST.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 628 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 592 INVOICE USA LIST.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1920 INVOICE USA LIST.exe 592 INVOICE USA LIST.exe 592 INVOICE USA LIST.exe 772 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1920 INVOICE USA LIST.exe Token: SeDebugPrivilege 592 INVOICE USA LIST.exe Token: SeDebugPrivilege 772 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 592 INVOICE USA LIST.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1920 wrote to memory of 628 1920 INVOICE USA LIST.exe 28 PID 1920 wrote to memory of 628 1920 INVOICE USA LIST.exe 28 PID 1920 wrote to memory of 628 1920 INVOICE USA LIST.exe 28 PID 1920 wrote to memory of 628 1920 INVOICE USA LIST.exe 28 PID 1920 wrote to memory of 592 1920 INVOICE USA LIST.exe 30 PID 1920 wrote to memory of 592 1920 INVOICE USA LIST.exe 30 PID 1920 wrote to memory of 592 1920 INVOICE USA LIST.exe 30 PID 1920 wrote to memory of 592 1920 INVOICE USA LIST.exe 30 PID 1920 wrote to memory of 592 1920 INVOICE USA LIST.exe 30 PID 1920 wrote to memory of 592 1920 INVOICE USA LIST.exe 30 PID 1920 wrote to memory of 592 1920 INVOICE USA LIST.exe 30 PID 1920 wrote to memory of 592 1920 INVOICE USA LIST.exe 30 PID 1920 wrote to memory of 592 1920 INVOICE USA LIST.exe 30 PID 592 wrote to memory of 1568 592 INVOICE USA LIST.exe 31 PID 592 wrote to memory of 1568 592 INVOICE USA LIST.exe 31 PID 592 wrote to memory of 1568 592 INVOICE USA LIST.exe 31 PID 592 wrote to memory of 1568 592 INVOICE USA LIST.exe 31 PID 1568 wrote to memory of 772 1568 cmd.exe 33 PID 1568 wrote to memory of 772 1568 cmd.exe 33 PID 1568 wrote to memory of 772 1568 cmd.exe 33 PID 1568 wrote to memory of 772 1568 cmd.exe 33 -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 INVOICE USA LIST.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 INVOICE USA LIST.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\INVOICE USA LIST.exe"C:\Users\Admin\AppData\Local\Temp\INVOICE USA LIST.exe"1⤵
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YpbouUnhoFq" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB8D5.tmp"2⤵
- Creates scheduled task(s)
PID:628
-
-
C:\Users\Admin\AppData\Local\Temp\INVOICE USA LIST.exe"{path}"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:592 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\INVOICE USA LIST.exe' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\INVOICE USA LIST.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:772
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ea4c7c56bb638e3c10d03f40093cbb33
SHA1e84770d4c7123598752d5ecb8ef2980310643b6e
SHA2567eabca7d258b6c583b1226cc7099f59a2c0f7b819b28709b34a0090bec14af72
SHA512a65f2bf02032a3eed3d5e27f6fba99714da062c7d68f63f809eda3620f7d529c38239fef9617d849e913026b3442257dd99a5e09a8ad3d7b36cf8594df5a5d7a