Analysis

  • max time kernel
    130s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    16-06-2020 20:51

General

  • Target

    B3gkHhPlWv3DOsB.exe

  • Size

    845KB

  • MD5

    35a5963bfb1fa8b5e3851378959ac522

  • SHA1

    b1c035b8221c06e14311eda738df7e28a6559514

  • SHA256

    77b7fa89c446b127b0c1d8ad0c5dc5fb57c8121dd3c40a67b77e5c0a35d75114

  • SHA512

    851bd78e047d34a27f532e808bbe6e27cc9b7e09a39bd26ed69b121f9b377a85a381e50f73d8b1775987d7582300b963cf7be119e9cb7334d490d21dacdddd80

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\E2C1E8F1FA\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.1 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.51 Location: United States Windows OS: Microsoft Windows 7 Professional 64bit Windows Serial Key: HYF8J-CVRMY-CM74G-RPHKF-PW487 CPU: Persocon Processor 2.5+ GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 6/16/2020 8:52:55 PM MassLogger Started: 6/16/2020 8:52:49 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\B3gkHhPlWv3DOsB.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Signatures

  • Suspicious use of WriteProcessMemory 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Users\Admin\AppData\Local\Temp\B3gkHhPlWv3DOsB.exe
    "C:\Users\Admin\AppData\Local\Temp\B3gkHhPlWv3DOsB.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    PID:900
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cExnKKQoq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp730.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1868
    • C:\Users\Admin\AppData\Local\Temp\B3gkHhPlWv3DOsB.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: AddClipboardFormatListener
      PID:1384

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp730.tmp
  • memory/900-1-0x0000000000000000-0x0000000000000000-disk.dmp
  • memory/1384-3-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/1384-5-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/1384-4-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB