Analysis

  • max time kernel
    139s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    16-06-2020 20:57

General

  • Target

    D22zyhdi6zFGT56.exe

  • Size

    859KB

  • MD5

    279827a2093074fab8e309b66c6865cd

  • SHA1

    f0c512393409f227309f56a023b57495892f8941

  • SHA256

    4cea65512dbdf77377eb95df694165cfdfd47a190efc64c7ebf3947415a8c08b

  • SHA512

    ff9033720a3ea8eaa668df569e48287e337d3199aa3a47131504a589c4d6de8410fa8d567ce84867468ae5c123677cbd8cf7f2fba0a17dce080d9aeafb04d1b6

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\C8A579F880\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.1 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.13 Location: United States Windows OS: Microsoft Windows 7 Professional 64bit Windows Serial Key: HYF8J-CVRMY-CM74G-RPHKF-PW487 CPU: Persocon Processor 2.5+ GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 6/16/2020 10:54:30 PM MassLogger Started: 6/16/2020 10:54:23 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\D22zyhdi6zFGT56.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Signatures

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of WriteProcessMemory 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

Processes

  • C:\Users\Admin\AppData\Local\Temp\D22zyhdi6zFGT56.exe
    "C:\Users\Admin\AppData\Local\Temp\D22zyhdi6zFGT56.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\njrdvsnEGh" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF324.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1844
    • C:\Users\Admin\AppData\Local\Temp\D22zyhdi6zFGT56.exe
      "{path}"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      PID:652

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF324.tmp
  • memory/652-3-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/652-4-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/652-5-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/1492-1-0x0000000000000000-0x0000000000000000-disk.dmp