Analysis

  • max time kernel
    151s
  • max time network
    111s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    13-07-2020 06:59

General

  • Target

    PO NOAB1088 -890998767909766.pif.exe

  • Size

    813KB

  • MD5

    f81dcda90d66e0f8b298be8f34d3025f

  • SHA1

    f292fe84bafd9b383fd3821bd199766a68a332e6

  • SHA256

    2c58586fa63f30484f632c92f18ee119950537c49e956f5b185bb5de21585ab6

  • SHA512

    e6d2c35f936fedc2829ad78c0a8ec9f9f427c915f3f539a08f59e4a2eaf0a65b3871000871030fbeca4d71e707da3ba3959c0ac0734e8b6dd7217652cb96004b

Malware Config

Signatures

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • Suspicious use of WriteProcessMemory 13 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO NOAB1088 -890998767909766.pif.exe
    "C:\Users\Admin\AppData\Local\Temp\PO NOAB1088 -890998767909766.pif.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious behavior: EnumeratesProcesses
    PID:1356
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZsDHcpxXQkjG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp425C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1816
    • C:\Users\Admin\AppData\Local\Temp\PO NOAB1088 -890998767909766.pif.exe
      "{path}"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      PID:1736

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp425C.tmp
  • memory/1356-1-0x0000000000000000-0x0000000000000000-disk.dmp
  • memory/1736-4-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/1736-5-0x000000000049429E-mapping.dmp
  • memory/1736-6-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/1736-7-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/1816-2-0x0000000000000000-mapping.dmp