Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    13-07-2020 11:08

General

  • Target

    Detalhes da conta bancária.exe

  • Size

    990KB

  • MD5

    4171abbcb366d00815bc70c1c794a703

  • SHA1

    e23ea5b6598855dd7959829a4ab35d766d1f843c

  • SHA256

    51d9993db6088b6817645cc0054e62926e4f249cb405ae05355a6d4520a46525

  • SHA512

    726ff167bf0dd2f333fe744bca06bfb741629ee45e2e886d2971dbe200de4ff94fc094b15fcbe1e7353457609b3e6e743afd675c79e4554b7bf2fe30eb0d346b

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\E2C1E8F1FA\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.51 Location: United States Windows OS: Microsoft Windows 7 Professional 64bit Windows Serial Key: HYF8J-CVRMY-CM74G-RPHKF-PW487 CPU: Persocon Processor 2.5+ GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 7/13/2020 11:09:41 AM MassLogger Started: 7/13/2020 11:09:36 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Detalhes da conta bancária.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Signatures

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • Suspicious use of WriteProcessMemory 13 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Detalhes da conta bancária.exe
    "C:\Users\Admin\AppData\Local\Temp\Detalhes da conta bancária.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious behavior: EnumeratesProcesses
    PID:896
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZVpvJeAxDfPbD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4BFD.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1308
    • C:\Users\Admin\AppData\Local\Temp\Detalhes da conta bancária.exe
      "C:\Users\Admin\AppData\Local\Temp\Detalhes da conta bancária.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: AddClipboardFormatListener
      PID:1928

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4BFD.tmp
  • memory/896-1-0x0000000000000000-0x0000000000000000-disk.dmp
  • memory/1308-2-0x0000000000000000-mapping.dmp
  • memory/1928-4-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/1928-5-0x00000000004A316E-mapping.dmp
  • memory/1928-6-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/1928-7-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB