Analysis

  • max time kernel
    70s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    05-12-2020 15:26

General

  • Target

    yqd2LHZ8y57Bzy4.exe

  • Size

    1.0MB

  • MD5

    1104a7c66dce20e0839b4a8519f68480

  • SHA1

    5d0f34cf5d9b7ce3ca2698b1bc8443ff5d41ac66

  • SHA256

    a3d5ac40f8cc27fb19a5aeef41569e8c91de45f19609e60af2555fba2540d348

  • SHA512

    4a3fe4270f494590e46567a0781f3b5149ac4ad12b41582bdebb1a3513ea16c6b15e6af7a6329a2ac075f3c6012d668debdc6b24708343b6a80a7e30d5dd78d6

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    ayocj2021@gmail.com
  • Password:
    ayocj@2021

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\yqd2LHZ8y57Bzy4.exe
    "C:\Users\Admin\AppData\Local\Temp\yqd2LHZ8y57Bzy4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4764
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EYcjIZNTmpr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3C10.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:576
    • C:\Users\Admin\AppData\Local\Temp\yqd2LHZ8y57Bzy4.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:932
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\yqd2LHZ8y57Bzy4.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1580

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\yqd2LHZ8y57Bzy4.exe.log
    MD5

    3fed8d1dd11972a6e2603bb2d73a3ee5

    SHA1

    7ecb7f64ade7b91c5815da647e84167c3d95afb4

    SHA256

    eecf6c0575dc995a485d46a5daaa66f58229e552f16782d873834d218ab17551

    SHA512

    ca6059eb67f800cc666d5146d24070abf5ee08209f8f9d1668a0ca2201eb3f6fa013c2d807b09925e12b82c37686980fcc26a6a5e4a5ba129c4b2a585961d3bb

  • C:\Users\Admin\AppData\Local\Temp\tmp3C10.tmp
    MD5

    8c1fa67bf37f767d544365771e485fe2

    SHA1

    b6405e3bab72ae57c52145cd632b95f8a5c973d6

    SHA256

    f78eb63786fccc199d258637b741d0927f0252bc310e6e7db02ff4d10e853a05

    SHA512

    68e3eeb6805e04a51bded21f9f5018cbd9e153382e7f688ba9af48938c7b893467dcd3f08108e319f489aac125a60d4c576b34a9d4fb953c9eefe3c804d82528

  • memory/576-12-0x0000000000000000-mapping.dmp
  • memory/932-30-0x00000000088B0000-0x000000000893D000-memory.dmp
    Filesize

    564KB

  • memory/932-25-0x0000000007350000-0x0000000007351000-memory.dmp
    Filesize

    4KB

  • memory/932-22-0x0000000006A30000-0x0000000006A31000-memory.dmp
    Filesize

    4KB

  • memory/932-17-0x0000000073150000-0x000000007383E000-memory.dmp
    Filesize

    6.9MB

  • memory/932-15-0x0000000000481D7E-mapping.dmp
  • memory/932-14-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1580-34-0x0000000007C10000-0x0000000007C11000-memory.dmp
    Filesize

    4KB

  • memory/1580-31-0x0000000007010000-0x0000000007011000-memory.dmp
    Filesize

    4KB

  • memory/1580-51-0x0000000009410000-0x0000000009411000-memory.dmp
    Filesize

    4KB

  • memory/1580-49-0x0000000009420000-0x0000000009421000-memory.dmp
    Filesize

    4KB

  • memory/1580-48-0x0000000009470000-0x0000000009471000-memory.dmp
    Filesize

    4KB

  • memory/1580-47-0x00000000091C0000-0x00000000091C1000-memory.dmp
    Filesize

    4KB

  • memory/1580-46-0x0000000008F40000-0x0000000008F41000-memory.dmp
    Filesize

    4KB

  • memory/1580-23-0x0000000000000000-mapping.dmp
  • memory/1580-39-0x0000000009180000-0x00000000091B3000-memory.dmp
    Filesize

    204KB

  • memory/1580-26-0x0000000073150000-0x000000007383E000-memory.dmp
    Filesize

    6.9MB

  • memory/1580-28-0x0000000006A10000-0x0000000006A11000-memory.dmp
    Filesize

    4KB

  • memory/1580-29-0x00000000071A0000-0x00000000071A1000-memory.dmp
    Filesize

    4KB

  • memory/1580-37-0x00000000081B0000-0x00000000081B1000-memory.dmp
    Filesize

    4KB

  • memory/1580-36-0x0000000008320000-0x0000000008321000-memory.dmp
    Filesize

    4KB

  • memory/1580-32-0x0000000007840000-0x0000000007841000-memory.dmp
    Filesize

    4KB

  • memory/1580-35-0x00000000078B0000-0x00000000078B1000-memory.dmp
    Filesize

    4KB

  • memory/4764-2-0x0000000073150000-0x000000007383E000-memory.dmp
    Filesize

    6.9MB

  • memory/4764-11-0x00000000085E0000-0x00000000085E1000-memory.dmp
    Filesize

    4KB

  • memory/4764-3-0x0000000000D50000-0x0000000000D51000-memory.dmp
    Filesize

    4KB

  • memory/4764-5-0x0000000005D50000-0x0000000005D51000-memory.dmp
    Filesize

    4KB

  • memory/4764-6-0x0000000005850000-0x0000000005851000-memory.dmp
    Filesize

    4KB

  • memory/4764-7-0x0000000005940000-0x0000000005941000-memory.dmp
    Filesize

    4KB

  • memory/4764-8-0x0000000008010000-0x0000000008011000-memory.dmp
    Filesize

    4KB

  • memory/4764-9-0x0000000007370000-0x000000000737E000-memory.dmp
    Filesize

    56KB

  • memory/4764-10-0x0000000007EE0000-0x0000000007F8B000-memory.dmp
    Filesize

    684KB