Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows10_x64 -
resource
win10v200430 -
submitted
09/07/2020, 17:58
Static task
static1
Behavioral task
behavioral1
Sample
kmd.exe
Resource
win7
Behavioral task
behavioral2
Sample
kmd.exe
Resource
win10v200430
General
-
Target
kmd.exe
-
Size
1.8MB
-
MD5
9906e3d9a42e2053405b72c9f85b0bad
-
SHA1
06d5be5ef404c61a41d15bab8351aed6fb9ab310
-
SHA256
13dd79b77c2ed2ba77d509e2d3b4621e83f7105674353f7e30930e07b099bce5
-
SHA512
ad23480af230afb2fb447aee7386da6b106bc2b375c2270b3803526cd7e83eb5cea59469dab9bc21c099d809389ebd8dc0176bb6a357b45e473d9b6774e4a062
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\D2BC2E352A\Log.txt
masslogger
Signatures
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3008 kmd.exe 3008 kmd.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3008 kmd.exe -
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
yara_rule masslogger_log_file -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 api.ipify.org -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3008 wrote to memory of 3976 3008 kmd.exe 66 PID 3008 wrote to memory of 3976 3008 kmd.exe 66 PID 3008 wrote to memory of 3976 3008 kmd.exe 66 -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3008 set thread context of 3976 3008 kmd.exe 66 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3976 kmd.exe -
Loads dropped DLL 1 IoCs
pid Process 3976 kmd.exe -
UPX packed file 3 IoCs
Detects executables packed with UPX/modified UPX open source packer.
resource yara_rule behavioral2/memory/3976-0-0x0000000000400000-0x00000000006E4000-memory.dmp upx behavioral2/memory/3976-2-0x0000000000400000-0x00000000006E4000-memory.dmp upx behavioral2/memory/3976-3-0x0000000000400000-0x00000000006E4000-memory.dmp upx -
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
Processes
-
C:\Users\Admin\AppData\Local\Temp\kmd.exe"C:\Users\Admin\AppData\Local\Temp\kmd.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
- Suspicious use of SetThreadContext
PID:3008 -
C:\Users\Admin\AppData\Local\Temp\kmd.exe"C:\Users\Admin\AppData\Local\Temp\kmd.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Loads dropped DLL
PID:3976
-