Analysis

  • max time kernel
    45s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    21-11-2020 07:51

General

  • Target

    SKM_C25820112116120.exe

  • Size

    1.2MB

  • MD5

    2559a4a701f88d7793082cea77f7a73c

  • SHA1

    5548a12e53461128020f9feaefdeac7f797e2830

  • SHA256

    5f53adb34adbcb6eeec29d48e9d80a401d1476eff2e826cb2c7ac02d8d7e2785

  • SHA512

    a929420bb0bb9fc22262dbec8145a3c451e241a096c18eb3bd3e78c7766e5b021fcc9462477ea58866f4b329d65a2f2e3ec738fbf64d4dadd201cb3eab428ca2

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.turkaykalibrasyon.com
  • Port:
    587
  • Username:
    turkay@turkaykalibrasyon.com
  • Password:
    Cc_8A46

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SKM_C25820112116120.exe
    "C:\Users\Admin\AppData\Local\Temp\SKM_C25820112116120.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\3bc9d0e4991c4127854c846f1c363314.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1240
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\3bc9d0e4991c4127854c846f1c363314.xml"
        3⤵
        • Creates scheduled task(s)
        PID:1352
    • C:\Users\Admin\AppData\Local\Temp\SKM_C25820112116120.exe
      "C:\Users\Admin\AppData\Local\Temp\SKM_C25820112116120.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\SKM_C25820112116120.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1748

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1240-0-0x0000000000000000-mapping.dmp
  • memory/1352-5-0x0000000000000000-mapping.dmp
  • memory/1748-19-0x0000000005610000-0x0000000005611000-memory.dmp
    Filesize

    4KB

  • memory/1748-24-0x00000000056B0000-0x00000000056B1000-memory.dmp
    Filesize

    4KB

  • memory/1748-48-0x00000000065D0000-0x00000000065D1000-memory.dmp
    Filesize

    4KB

  • memory/1748-47-0x00000000065C0000-0x00000000065C1000-memory.dmp
    Filesize

    4KB

  • memory/1748-33-0x0000000006290000-0x0000000006291000-memory.dmp
    Filesize

    4KB

  • memory/1748-9-0x0000000000000000-mapping.dmp
  • memory/1748-10-0x0000000073E00000-0x00000000744EE000-memory.dmp
    Filesize

    6.9MB

  • memory/1748-11-0x0000000000A60000-0x0000000000A61000-memory.dmp
    Filesize

    4KB

  • memory/1748-13-0x0000000004910000-0x0000000004911000-memory.dmp
    Filesize

    4KB

  • memory/1748-32-0x0000000006200000-0x0000000006201000-memory.dmp
    Filesize

    4KB

  • memory/1748-25-0x0000000006160000-0x0000000006161000-memory.dmp
    Filesize

    4KB

  • memory/1748-15-0x0000000002500000-0x0000000002501000-memory.dmp
    Filesize

    4KB

  • memory/1748-16-0x0000000004850000-0x0000000004851000-memory.dmp
    Filesize

    4KB

  • memory/2036-12-0x0000000002110000-0x0000000002149000-memory.dmp
    Filesize

    228KB

  • memory/2036-1-0x0000000000400000-0x0000000000496000-memory.dmp
    Filesize

    600KB

  • memory/2036-14-0x00000000065A0000-0x000000000662D000-memory.dmp
    Filesize

    564KB

  • memory/2036-2-0x000000000040188B-mapping.dmp
  • memory/2036-7-0x00000000021A0000-0x0000000002221000-memory.dmp
    Filesize

    516KB

  • memory/2036-6-0x0000000073E00000-0x00000000744EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2036-4-0x0000000000400000-0x0000000000496000-memory.dmp
    Filesize

    600KB