Analysis

  • max time kernel
    151s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    13-07-2020 08:34

General

  • Target

    SOA - 13-07-2020.exe

  • Size

    702KB

  • MD5

    7afce2776cafbc31ae2ea92059d9a78c

  • SHA1

    1afcaa6c26a2e8ea5349c92717c9b92131eef371

  • SHA256

    452413e4c1ae53679f676ea7e97a7f98697ee833896c6119bc6d8bf15cf06fba

  • SHA512

    343ab30e8486eef5ab53390ee44f67260ef3b0a87baba7ee30d7b5671514a020b0d9e58f7d96835e297e4ed5cbc4ee25b7d9c0b5704f241ddbbc6e5c4de456ef

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 13 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SOA - 13-07-2020.exe
    "C:\Users\Admin\AppData\Local\Temp\SOA - 13-07-2020.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    PID:1296
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rWHBdR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3504.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1764
    • C:\Users\Admin\AppData\Local\Temp\SOA - 13-07-2020.exe
      "{path}"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      PID:1824

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3504.tmp
  • memory/1296-1-0x0000000000000000-0x0000000000000000-disk.dmp
  • memory/1764-2-0x0000000000000000-mapping.dmp
  • memory/1824-4-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/1824-5-0x000000000049492E-mapping.dmp
  • memory/1824-6-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/1824-7-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB