Analysis

  • max time kernel
    144s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    29-06-2020 06:37

General

  • Target

    img00001.exe

  • Size

    1.1MB

  • MD5

    0bcff00665c7d39364e53f1c2a1033d2

  • SHA1

    d827d7eb28fc2077dd887aef57d0862f7c048860

  • SHA256

    48cad358250f70cffecaed785f4d128f48174adc0ee5948e00ab1b6ffbef803c

  • SHA512

    a7a61aa8bb9716a719699a7587ba8be1a4606cc149544de3f9f1c4881817dc3982a585bb6b101fc069e6ad01710417516c2af9fea765ba857f622ea660b23a73

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\E2C1E8F1FA\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.51 Location: United States Windows OS: Microsoft Windows 7 Professional 64bit Windows Serial Key: HYF8J-CVRMY-CM74G-RPHKF-PW487 CPU: Persocon Processor 2.5+ GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 6/29/2020 6:38:42 AM MassLogger Started: 6/29/2020 6:38:36 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\img00001.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Signatures

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of WriteProcessMemory 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

Processes

  • C:\Users\Admin\AppData\Local\Temp\img00001.exe
    "C:\Users\Admin\AppData\Local\Temp\img00001.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    PID:900
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GADJZIjhLD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp10D1.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1800
    • C:\Users\Admin\AppData\Local\Temp\img00001.exe
      "C:\Users\Admin\AppData\Local\Temp\img00001.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      PID:1232

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp10D1.tmp
  • memory/900-1-0x0000000000000000-0x0000000000000000-disk.dmp
  • memory/1232-4-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/1232-5-0x00000000004A316E-mapping.dmp
  • memory/1232-6-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/1232-7-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/1800-2-0x0000000000000000-mapping.dmp