Analysis

  • max time kernel
    78s
  • max time network
    128s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    17-12-2020 06:16

General

  • Target

    RFQ_121720.exe

  • Size

    1.2MB

  • MD5

    3ad67ecbfd9e60db3dbe32de2b834f76

  • SHA1

    17d7b06dc1f28408c24e822c0c19153c5170d01d

  • SHA256

    30920f99abe5eed123d3da56f24aca831bcc33e8e91548ef4bb3bc265f412fc2

  • SHA512

    9adbbe07a5c372cdc08555ef64f93a30845b9b19080a5fd6d53018311dde6c3c281b98871ffa0cedf86fef92a2473c1f8ff9e12428a024ab0ab0b53b891e2c1e

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ_121720.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ_121720.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nvqewUIaI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp73D9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2232
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RFQ_121720.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4000

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp73D9.tmp
    MD5

    9bc573c48748a70d120173f3a9235fc6

    SHA1

    a2255e246ea47feb5b0250282dcbf81f65779e85

    SHA256

    c5bc94cbe9d2a6f376031b03d73d3343bcbf942543b10a1249d5ec6ddf3c2df1

    SHA512

    23d07154b71c5d4d1ad815344365977f5fd696e8a60bd9b2fd707da3983dac87f91897ca16179656ff1553c478015de9b752e88318860c26a3a5d75bc064f313

  • memory/1400-6-0x0000000005550000-0x0000000005551000-memory.dmp
    Filesize

    4KB

  • memory/1400-5-0x0000000005B40000-0x0000000005B41000-memory.dmp
    Filesize

    4KB

  • memory/1400-16-0x000000000A610000-0x000000000A611000-memory.dmp
    Filesize

    4KB

  • memory/1400-7-0x00000000054F0000-0x00000000054F1000-memory.dmp
    Filesize

    4KB

  • memory/1400-8-0x0000000008AD0000-0x0000000008AD4000-memory.dmp
    Filesize

    16KB

  • memory/1400-9-0x0000000008CF0000-0x0000000008DDB000-memory.dmp
    Filesize

    940KB

  • memory/1400-10-0x0000000008E80000-0x0000000008E81000-memory.dmp
    Filesize

    4KB

  • memory/1400-3-0x0000000000B90000-0x0000000000B91000-memory.dmp
    Filesize

    4KB

  • memory/1400-13-0x0000000009810000-0x0000000009890000-memory.dmp
    Filesize

    512KB

  • memory/1400-14-0x0000000009F30000-0x0000000009F31000-memory.dmp
    Filesize

    4KB

  • memory/1400-2-0x0000000073550000-0x0000000073C3E000-memory.dmp
    Filesize

    6.9MB

  • memory/2232-11-0x0000000000000000-mapping.dmp
  • memory/4000-17-0x0000000073550000-0x0000000073C3E000-memory.dmp
    Filesize

    6.9MB

  • memory/4000-24-0x00000000079C0000-0x00000000079C1000-memory.dmp
    Filesize

    4KB

  • memory/4000-18-0x0000000001320000-0x0000000001321000-memory.dmp
    Filesize

    4KB

  • memory/4000-19-0x0000000007360000-0x0000000007361000-memory.dmp
    Filesize

    4KB

  • memory/4000-20-0x0000000007200000-0x0000000007201000-memory.dmp
    Filesize

    4KB

  • memory/4000-21-0x00000000072A0000-0x00000000072A1000-memory.dmp
    Filesize

    4KB

  • memory/4000-23-0x0000000007C50000-0x0000000007C51000-memory.dmp
    Filesize

    4KB

  • memory/4000-15-0x0000000000000000-mapping.dmp
  • memory/4000-25-0x0000000008270000-0x0000000008271000-memory.dmp
    Filesize

    4KB

  • memory/4000-26-0x00000000082C0000-0x00000000082C1000-memory.dmp
    Filesize

    4KB

  • memory/4000-28-0x0000000009050000-0x0000000009083000-memory.dmp
    Filesize

    204KB

  • memory/4000-35-0x0000000009030000-0x0000000009031000-memory.dmp
    Filesize

    4KB

  • memory/4000-36-0x00000000093A0000-0x00000000093A1000-memory.dmp
    Filesize

    4KB

  • memory/4000-37-0x0000000009560000-0x0000000009561000-memory.dmp
    Filesize

    4KB

  • memory/4000-38-0x0000000009510000-0x0000000009511000-memory.dmp
    Filesize

    4KB

  • memory/4000-40-0x0000000009500000-0x0000000009501000-memory.dmp
    Filesize

    4KB