Analysis

  • max time kernel
    72s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    05-12-2020 15:26

General

  • Target

    yqd2LHZ8y57Bzy4.exe

  • Size

    1.0MB

  • MD5

    1104a7c66dce20e0839b4a8519f68480

  • SHA1

    5d0f34cf5d9b7ce3ca2698b1bc8443ff5d41ac66

  • SHA256

    a3d5ac40f8cc27fb19a5aeef41569e8c91de45f19609e60af2555fba2540d348

  • SHA512

    4a3fe4270f494590e46567a0781f3b5149ac4ad12b41582bdebb1a3513ea16c6b15e6af7a6329a2ac075f3c6012d668debdc6b24708343b6a80a7e30d5dd78d6

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    ayocj2021@gmail.com
  • Password:
    ayocj@2021

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\yqd2LHZ8y57Bzy4.exe
    "C:\Users\Admin\AppData\Local\Temp\yqd2LHZ8y57Bzy4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1068
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EYcjIZNTmpr" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE705.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1992
    • C:\Users\Admin\AppData\Local\Temp\yqd2LHZ8y57Bzy4.exe
      "{path}"
      2⤵
        PID:112
      • C:\Users\Admin\AppData\Local\Temp\yqd2LHZ8y57Bzy4.exe
        "{path}"
        2⤵
        • Checks computer location settings
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1912
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\yqd2LHZ8y57Bzy4.exe'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1340

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpE705.tmp
      MD5

      392b73186092faba95c18ac94a5509b1

      SHA1

      95d3ffb1ba09feffbd61ea4ebde64b5f5a229903

      SHA256

      b16db140451551f6594744c1b5760eae1051a85ac5675d403873b2858ede12ac

      SHA512

      08970ae487ef258f5b458ddb4d7cd12bfa5482abca5c0362dd39cf878b95e058cbc8a4cad6f7e0347130fc92e0e04a31a0a8a3d6929f26dcfe7b9eced9116f04

    • memory/1068-3-0x0000000000AA0000-0x0000000000AA1000-memory.dmp
      Filesize

      4KB

    • memory/1068-5-0x0000000000660000-0x000000000066E000-memory.dmp
      Filesize

      56KB

    • memory/1068-6-0x0000000005760000-0x000000000580B000-memory.dmp
      Filesize

      684KB

    • memory/1068-2-0x0000000074EE0000-0x00000000755CE000-memory.dmp
      Filesize

      6.9MB

    • memory/1340-39-0x00000000055D0000-0x00000000055D1000-memory.dmp
      Filesize

      4KB

    • memory/1340-54-0x0000000006310000-0x0000000006311000-memory.dmp
      Filesize

      4KB

    • memory/1340-53-0x0000000006300000-0x0000000006301000-memory.dmp
      Filesize

      4KB

    • memory/1340-25-0x0000000005610000-0x0000000005611000-memory.dmp
      Filesize

      4KB

    • memory/1340-38-0x0000000006290000-0x0000000006291000-memory.dmp
      Filesize

      4KB

    • memory/1340-31-0x0000000006120000-0x0000000006121000-memory.dmp
      Filesize

      4KB

    • memory/1340-16-0x0000000000000000-mapping.dmp
    • memory/1340-30-0x0000000005670000-0x0000000005671000-memory.dmp
      Filesize

      4KB

    • memory/1340-17-0x0000000074EE0000-0x00000000755CE000-memory.dmp
      Filesize

      6.9MB

    • memory/1340-19-0x00000000023C0000-0x00000000023C1000-memory.dmp
      Filesize

      4KB

    • memory/1340-20-0x0000000004760000-0x0000000004761000-memory.dmp
      Filesize

      4KB

    • memory/1340-21-0x0000000004600000-0x0000000004601000-memory.dmp
      Filesize

      4KB

    • memory/1340-22-0x0000000005240000-0x0000000005241000-memory.dmp
      Filesize

      4KB

    • memory/1912-9-0x0000000000400000-0x0000000000486000-memory.dmp
      Filesize

      536KB

    • memory/1912-18-0x0000000006110000-0x000000000619D000-memory.dmp
      Filesize

      564KB

    • memory/1912-13-0x0000000074EE0000-0x00000000755CE000-memory.dmp
      Filesize

      6.9MB

    • memory/1912-12-0x0000000000400000-0x0000000000486000-memory.dmp
      Filesize

      536KB

    • memory/1912-11-0x0000000000400000-0x0000000000486000-memory.dmp
      Filesize

      536KB

    • memory/1912-10-0x0000000000481D7E-mapping.dmp
    • memory/1992-7-0x0000000000000000-mapping.dmp