Analysis

  • max time kernel
    98s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    16-11-2020 08:56

General

  • Target

    mouse_2.exe

  • Size

    984KB

  • MD5

    af8ab92992ccc4cc6a637953836edf93

  • SHA1

    ac17c77cae31fdfeb618b0083285ba869baf29fc

  • SHA256

    03968a3a5a7a880feefca31686fcfbed445080a0c06eda2b6d623757179b782c

  • SHA512

    9dc3bdfe45f9333d62ef3b0aaf3860a9ef1e94ced02ed0437d3ac2f96b3b9aacf6e621703f13d62f356bd50dec84cc3a3dc787a8a14c9ce0ceeed9ff63c45ad2

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\7C372DB998\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.13 Location: United States Windows OS: Microsoft Windows 10 Pro64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Persocon Processor 2.5+ GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 11/16/2020 9:54:32 AM MassLogger Started: 11/16/2020 9:54:27 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\mouse_2.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 2 IoCs
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • rezer0 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\mouse_2.exe
    "C:\Users\Admin\AppData\Local\Temp\mouse_2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aqkfZm" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA8A5.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2792
    • C:\Users\Admin\AppData\Local\Temp\mouse_2.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2304

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\mouse_2.exe.log
    MD5

    b4f7a6a57cb46d94b72410eb6a6d45a9

    SHA1

    69f3596ffa027202d391444b769ceea0ae14c5f7

    SHA256

    23994ebe221a48ea16ebad51ae0d4b47ccd415ae10581f9405e588d4f6c2523b

    SHA512

    be6da516e54c3a5b33ac2603137a2f8cf8445ff5961dd266faedf3627bae8979953d7ef305538df0151c609917a5b99bf5d023bdd32de50fd5c723950f90db5c

  • C:\Users\Admin\AppData\Local\Temp\tmpA8A5.tmp
    MD5

    991c714fb2676147ed039212125132d1

    SHA1

    f8f6b1325bdc8a8f4f3995b95172217c20de0cd0

    SHA256

    594f35982b9d7646b17f2c212b98b1806e8d57d84764554dac5c59eacd4b2f2c

    SHA512

    fd33670a4b5603e38fb9d099c557742177ed5ec23a1b0d98d2e9ee18c74ab83cf188638567703b8a6f4c77ac4dda046013b6de80f4a5a56ef9313c3240dc77c4

  • memory/1628-9-0x00000000054D0000-0x0000000005579000-memory.dmp
    Filesize

    676KB

  • memory/1628-4-0x000000000B240000-0x000000000B241000-memory.dmp
    Filesize

    4KB

  • memory/1628-5-0x000000000ADE0000-0x000000000ADE1000-memory.dmp
    Filesize

    4KB

  • memory/1628-6-0x000000000AD60000-0x000000000AD61000-memory.dmp
    Filesize

    4KB

  • memory/1628-7-0x000000000B050000-0x000000000B052000-memory.dmp
    Filesize

    8KB

  • memory/1628-8-0x000000000C840000-0x000000000C841000-memory.dmp
    Filesize

    4KB

  • memory/1628-0-0x0000000073840000-0x0000000073F2E000-memory.dmp
    Filesize

    6.9MB

  • memory/1628-1-0x0000000000BB0000-0x0000000000BB1000-memory.dmp
    Filesize

    4KB

  • memory/1628-3-0x0000000007980000-0x0000000007A3B000-memory.dmp
    Filesize

    748KB

  • memory/2304-13-0x00000000004A2B3E-mapping.dmp
  • memory/2304-12-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2304-15-0x0000000073840000-0x0000000073F2E000-memory.dmp
    Filesize

    6.9MB

  • memory/2304-20-0x0000000004EA0000-0x0000000004EDE000-memory.dmp
    Filesize

    248KB

  • memory/2304-21-0x0000000005050000-0x0000000005051000-memory.dmp
    Filesize

    4KB

  • memory/2304-24-0x00000000078C0000-0x00000000078C1000-memory.dmp
    Filesize

    4KB

  • memory/2792-10-0x0000000000000000-mapping.dmp