Analysis
-
max time kernel
76s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
24-05-2022 21:24
Static task
static1
Behavioral task
behavioral1
Sample
Agency Fund JUNE20_Revised.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
Agency Fund JUNE20_Revised.exe
Resource
win10v2004-20220414-en
General
-
Target
Agency Fund JUNE20_Revised.exe
-
Size
948KB
-
MD5
cfdd2d3dc883211f7a6f934e4b295714
-
SHA1
e7deccd6d0685263d69a4cdff890baa0865770b1
-
SHA256
98ec6884be9b64e2e37a37460bd3d8ca770f2ef2d1d5cd4b6321a01462c8d32b
-
SHA512
b14684e7d37c884eb2da0066ddf694360a56f279be55f8335985c0a82882b54f39f42e4fd991e77f5e394d6f29b386194365003c6dd048c6d5ed87c2172073a7
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\AEF946DCB4\Log.txt
masslogger
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 33 IoCs
resource yara_rule behavioral1/memory/960-65-0x00000000004A384E-mapping.dmp family_masslogger behavioral1/memory/960-69-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/960-67-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/960-64-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/960-63-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/960-62-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/960-73-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/960-85-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/960-93-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/960-91-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/960-97-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/960-107-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/960-115-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/960-123-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/960-121-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/960-119-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/960-117-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/960-113-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/960-111-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/960-109-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/960-105-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/960-103-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/960-101-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/960-99-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/960-95-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/960-89-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/960-87-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/960-83-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/960-81-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/960-79-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/960-77-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/960-75-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/960-71-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger -
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
yara_rule masslogger_log_file -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Control Panel\International\Geo\Nation Agency Fund JUNE20_Revised.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1864 set thread context of 960 1864 Agency Fund JUNE20_Revised.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1220 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1864 Agency Fund JUNE20_Revised.exe 960 Agency Fund JUNE20_Revised.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1864 Agency Fund JUNE20_Revised.exe Token: SeDebugPrivilege 960 Agency Fund JUNE20_Revised.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1864 wrote to memory of 1220 1864 Agency Fund JUNE20_Revised.exe 28 PID 1864 wrote to memory of 1220 1864 Agency Fund JUNE20_Revised.exe 28 PID 1864 wrote to memory of 1220 1864 Agency Fund JUNE20_Revised.exe 28 PID 1864 wrote to memory of 1220 1864 Agency Fund JUNE20_Revised.exe 28 PID 1864 wrote to memory of 960 1864 Agency Fund JUNE20_Revised.exe 29 PID 1864 wrote to memory of 960 1864 Agency Fund JUNE20_Revised.exe 29 PID 1864 wrote to memory of 960 1864 Agency Fund JUNE20_Revised.exe 29 PID 1864 wrote to memory of 960 1864 Agency Fund JUNE20_Revised.exe 29 PID 1864 wrote to memory of 960 1864 Agency Fund JUNE20_Revised.exe 29 PID 1864 wrote to memory of 960 1864 Agency Fund JUNE20_Revised.exe 29 PID 1864 wrote to memory of 960 1864 Agency Fund JUNE20_Revised.exe 29 PID 1864 wrote to memory of 960 1864 Agency Fund JUNE20_Revised.exe 29 PID 1864 wrote to memory of 960 1864 Agency Fund JUNE20_Revised.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\Agency Fund JUNE20_Revised.exe"C:\Users\Admin\AppData\Local\Temp\Agency Fund JUNE20_Revised.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BCUUDgKljBWP" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE14B.tmp"2⤵
- Creates scheduled task(s)
PID:1220
-
-
C:\Users\Admin\AppData\Local\Temp\Agency Fund JUNE20_Revised.exe"{path}"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:960
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53c6e980c28b47adc3883f7d7cb0e5d86
SHA18b7eeb46beab962ec1df1618b7532937cfd71063
SHA25653a9e4677647f7d7c757c5ac7183d5004ef1e02f5eedd64feaccd4ad942cdf92
SHA512a52cb3649c7b7c8028a1386ac843d4a14822b58fb2dcd7c5545a6a43735d24632a48bc0ff6e8debd73a21e1da2ffcf0532827ce0e4aa46848051fe94351c1fe3