Analysis

  • max time kernel
    151s
  • max time network
    115s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    09-07-2020 07:39

General

  • Target

    F2EzKUpFLjTmAQl.exe

  • Size

    1.1MB

  • MD5

    96a9c353590be3958e382b08ba97a56b

  • SHA1

    f1e86a114513e89ee754cd1775432c12540e7481

  • SHA256

    8459e6fc893b7dd880895eb1be14cf8a3bec6003bbb8493f819e48ba84491b87

  • SHA512

    2cb8ef090ff0928e05875851f8491d416c25e795c49e10fbe1195a0801f8460d1738ab643a88225ecdb7486e7f6156ff80201251a52b2a57d7c142f50d4c850f

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 13 IoCs
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

Processes

  • C:\Users\Admin\AppData\Local\Temp\F2EzKUpFLjTmAQl.exe
    "C:\Users\Admin\AppData\Local\Temp\F2EzKUpFLjTmAQl.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    PID:1392
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mIqpDGsBHNdLq" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBD93.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1852
    • C:\Users\Admin\AppData\Local\Temp\F2EzKUpFLjTmAQl.exe
      "{path}"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: AddClipboardFormatListener
      PID:1768

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpBD93.tmp
  • memory/1392-1-0x0000000000000000-0x0000000000000000-disk.dmp
  • memory/1768-4-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/1768-5-0x000000000049457E-mapping.dmp
  • memory/1768-6-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/1768-7-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/1852-2-0x0000000000000000-mapping.dmp