Analysis

  • max time kernel
    60s
  • max time network
    116s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    30-06-2020 09:06

General

  • Target

    PZS-172.exe

  • Size

    714KB

  • MD5

    97615be6918cdb51eee1e7f1b14bbb36

  • SHA1

    9c345ae6ed109d9da39f7f93f7bb81174e6f9fd2

  • SHA256

    1342cdcc9231fdd7637c5a78b07485e5f2fb706479e0441f0b53bd1bd8228697

  • SHA512

    90bdd7827881e96e656ed3a5765f7330581e7e4c4683a71a0adc8f79a4ac24c5247fe03fdddd34f3ecdb55158b8725de2de6584906aa3f309fee044be0605a3f

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\C8A579F880\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v2.0.0.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.13 Location: United States Windows OS: Microsoft Windows 7 Professional 64bit Windows Serial Key: HYF8J-CVRMY-CM74G-RPHKF-PW487 CPU: Persocon Processor 2.5+ GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 6/30/2020 11:06:48 AM MassLogger Started: 6/30/2020 11:06:41 AM Interval: 2 hour MassLogger Process: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of WriteProcessMemory 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PZS-172.exe
    "C:\Users\Admin\AppData\Local\Temp\PZS-172.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious behavior: EnumeratesProcesses
    PID:1388
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BIRKrgkyFZd" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFA45.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1820
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1876

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpFA45.tmp
  • memory/1388-1-0x0000000000000000-0x0000000000000000-disk.dmp
  • memory/1820-2-0x0000000000000000-mapping.dmp
  • memory/1876-4-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/1876-5-0x00000000004892DE-mapping.dmp
  • memory/1876-6-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/1876-7-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB