Analysis
-
max time kernel
110s -
max time network
65s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
20-05-2022 23:52
Static task
static1
Behavioral task
behavioral1
Sample
AUG10TH_.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
AUG10TH_.exe
Resource
win10v2004-20220414-en
General
-
Target
AUG10TH_.exe
-
Size
1.1MB
-
MD5
9d1676055eebd75eb7abd7a09528776f
-
SHA1
da284df615ccefcf583175ec88ea887fc1d769b2
-
SHA256
b045f558a43c37201a204a240bd09b7da12735958ad5c8d317feff0044d132c4
-
SHA512
74197863ee985f7e974d794f3038dfe8bb4e1973107e424a06ed801c63b32a4e1fd2dd9be172343b8040bb663eaf5cb04a1b6659fa36b734d07a2e30547fb8fc
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/2028-62-0x0000000000400000-0x00000000004C4000-memory.dmp family_masslogger behavioral1/memory/2028-65-0x0000000000400000-0x00000000004C4000-memory.dmp family_masslogger behavioral1/memory/2028-64-0x0000000000400000-0x00000000004C4000-memory.dmp family_masslogger behavioral1/memory/2028-66-0x00000000004B318E-mapping.dmp family_masslogger behavioral1/memory/2028-70-0x0000000000400000-0x00000000004C4000-memory.dmp family_masslogger behavioral1/memory/2028-68-0x0000000000400000-0x00000000004C4000-memory.dmp family_masslogger -
Executes dropped EXE 6 IoCs
Processes:
vlc.exevlc.exevlc.exevlc.exevlc.exevlc.exepid process 1096 vlc.exe 1212 vlc.exe 472 vlc.exe 456 vlc.exe 544 vlc.exe 316 vlc.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
AUG10TH_.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Control Panel\International\Geo\Nation AUG10TH_.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 1924 cmd.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
AUG10TH_.exedescription pid process target process PID 1100 set thread context of 2028 1100 AUG10TH_.exe AUG10TH_.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1680 timeout.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
AUG10TH_.exeAUG10TH_.exevlc.exepid process 1100 AUG10TH_.exe 1100 AUG10TH_.exe 1100 AUG10TH_.exe 1100 AUG10TH_.exe 1100 AUG10TH_.exe 2028 AUG10TH_.exe 2028 AUG10TH_.exe 1096 vlc.exe 1096 vlc.exe 1096 vlc.exe 1096 vlc.exe 1096 vlc.exe 1096 vlc.exe 1096 vlc.exe 1096 vlc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
AUG10TH_.exeAUG10TH_.exevlc.exedescription pid process Token: SeDebugPrivilege 1100 AUG10TH_.exe Token: SeDebugPrivilege 2028 AUG10TH_.exe Token: SeDebugPrivilege 1096 vlc.exe -
Suspicious use of WriteProcessMemory 49 IoCs
Processes:
AUG10TH_.exeAUG10TH_.execmd.execmd.exevlc.exedescription pid process target process PID 1100 wrote to memory of 2028 1100 AUG10TH_.exe AUG10TH_.exe PID 1100 wrote to memory of 2028 1100 AUG10TH_.exe AUG10TH_.exe PID 1100 wrote to memory of 2028 1100 AUG10TH_.exe AUG10TH_.exe PID 1100 wrote to memory of 2028 1100 AUG10TH_.exe AUG10TH_.exe PID 1100 wrote to memory of 2028 1100 AUG10TH_.exe AUG10TH_.exe PID 1100 wrote to memory of 2028 1100 AUG10TH_.exe AUG10TH_.exe PID 1100 wrote to memory of 2028 1100 AUG10TH_.exe AUG10TH_.exe PID 1100 wrote to memory of 2028 1100 AUG10TH_.exe AUG10TH_.exe PID 1100 wrote to memory of 2028 1100 AUG10TH_.exe AUG10TH_.exe PID 2028 wrote to memory of 1944 2028 AUG10TH_.exe cmd.exe PID 2028 wrote to memory of 1944 2028 AUG10TH_.exe cmd.exe PID 2028 wrote to memory of 1944 2028 AUG10TH_.exe cmd.exe PID 2028 wrote to memory of 1944 2028 AUG10TH_.exe cmd.exe PID 2028 wrote to memory of 1924 2028 AUG10TH_.exe cmd.exe PID 2028 wrote to memory of 1924 2028 AUG10TH_.exe cmd.exe PID 2028 wrote to memory of 1924 2028 AUG10TH_.exe cmd.exe PID 2028 wrote to memory of 1924 2028 AUG10TH_.exe cmd.exe PID 1944 wrote to memory of 1888 1944 cmd.exe schtasks.exe PID 1944 wrote to memory of 1888 1944 cmd.exe schtasks.exe PID 1944 wrote to memory of 1888 1944 cmd.exe schtasks.exe PID 1944 wrote to memory of 1888 1944 cmd.exe schtasks.exe PID 1924 wrote to memory of 1680 1924 cmd.exe timeout.exe PID 1924 wrote to memory of 1680 1924 cmd.exe timeout.exe PID 1924 wrote to memory of 1680 1924 cmd.exe timeout.exe PID 1924 wrote to memory of 1680 1924 cmd.exe timeout.exe PID 1924 wrote to memory of 1096 1924 cmd.exe vlc.exe PID 1924 wrote to memory of 1096 1924 cmd.exe vlc.exe PID 1924 wrote to memory of 1096 1924 cmd.exe vlc.exe PID 1924 wrote to memory of 1096 1924 cmd.exe vlc.exe PID 1096 wrote to memory of 1212 1096 vlc.exe vlc.exe PID 1096 wrote to memory of 1212 1096 vlc.exe vlc.exe PID 1096 wrote to memory of 1212 1096 vlc.exe vlc.exe PID 1096 wrote to memory of 1212 1096 vlc.exe vlc.exe PID 1096 wrote to memory of 472 1096 vlc.exe vlc.exe PID 1096 wrote to memory of 472 1096 vlc.exe vlc.exe PID 1096 wrote to memory of 472 1096 vlc.exe vlc.exe PID 1096 wrote to memory of 472 1096 vlc.exe vlc.exe PID 1096 wrote to memory of 456 1096 vlc.exe vlc.exe PID 1096 wrote to memory of 456 1096 vlc.exe vlc.exe PID 1096 wrote to memory of 456 1096 vlc.exe vlc.exe PID 1096 wrote to memory of 456 1096 vlc.exe vlc.exe PID 1096 wrote to memory of 544 1096 vlc.exe vlc.exe PID 1096 wrote to memory of 544 1096 vlc.exe vlc.exe PID 1096 wrote to memory of 544 1096 vlc.exe vlc.exe PID 1096 wrote to memory of 544 1096 vlc.exe vlc.exe PID 1096 wrote to memory of 316 1096 vlc.exe vlc.exe PID 1096 wrote to memory of 316 1096 vlc.exe vlc.exe PID 1096 wrote to memory of 316 1096 vlc.exe vlc.exe PID 1096 wrote to memory of 316 1096 vlc.exe vlc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\AUG10TH_.exe"C:\Users\Admin\AppData\Local\Temp\AUG10TH_.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Users\Admin\AppData\Local\Temp\AUG10TH_.exe"{path}"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn vlc.exe /tr '"C:\Users\Admin\VideoLAN\vlc.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn vlc.exe /tr '"C:\Users\Admin\VideoLAN\vlc.exe"'4⤵
- Creates scheduled task(s)
PID:1888
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpF613.tmp.bat""3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:1680
-
-
C:\Users\Admin\VideoLAN\vlc.exe"C:\Users\Admin\VideoLAN\vlc.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Users\Admin\VideoLAN\vlc.exe"{path}"5⤵
- Executes dropped EXE
PID:1212
-
-
C:\Users\Admin\VideoLAN\vlc.exe"{path}"5⤵
- Executes dropped EXE
PID:472
-
-
C:\Users\Admin\VideoLAN\vlc.exe"{path}"5⤵
- Executes dropped EXE
PID:456
-
-
C:\Users\Admin\VideoLAN\vlc.exe"{path}"5⤵
- Executes dropped EXE
PID:544
-
-
C:\Users\Admin\VideoLAN\vlc.exe"{path}"5⤵
- Executes dropped EXE
PID:316
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
140B
MD5e53585d93bf0fd9bd247231372ad1daa
SHA1bdf2455a73e4d9f6f4545c64469962a11b0416b9
SHA2562f1f1a6ff5b37da166d6afb8b0c07c9f4bc95fd8d7b325ffa91b587fdf077409
SHA51239e2689ec48eecf0a423ef975c826281a1bd6294889a08aa6dd0972ee6f7b1c96d6753c379c648ee50e25b7b7207de9cc62a19f624dd4e2689b9670c19e944de
-
Filesize
1.1MB
MD59d1676055eebd75eb7abd7a09528776f
SHA1da284df615ccefcf583175ec88ea887fc1d769b2
SHA256b045f558a43c37201a204a240bd09b7da12735958ad5c8d317feff0044d132c4
SHA51274197863ee985f7e974d794f3038dfe8bb4e1973107e424a06ed801c63b32a4e1fd2dd9be172343b8040bb663eaf5cb04a1b6659fa36b734d07a2e30547fb8fc
-
Filesize
1.1MB
MD59d1676055eebd75eb7abd7a09528776f
SHA1da284df615ccefcf583175ec88ea887fc1d769b2
SHA256b045f558a43c37201a204a240bd09b7da12735958ad5c8d317feff0044d132c4
SHA51274197863ee985f7e974d794f3038dfe8bb4e1973107e424a06ed801c63b32a4e1fd2dd9be172343b8040bb663eaf5cb04a1b6659fa36b734d07a2e30547fb8fc
-
Filesize
1.1MB
MD59d1676055eebd75eb7abd7a09528776f
SHA1da284df615ccefcf583175ec88ea887fc1d769b2
SHA256b045f558a43c37201a204a240bd09b7da12735958ad5c8d317feff0044d132c4
SHA51274197863ee985f7e974d794f3038dfe8bb4e1973107e424a06ed801c63b32a4e1fd2dd9be172343b8040bb663eaf5cb04a1b6659fa36b734d07a2e30547fb8fc
-
Filesize
1.1MB
MD59d1676055eebd75eb7abd7a09528776f
SHA1da284df615ccefcf583175ec88ea887fc1d769b2
SHA256b045f558a43c37201a204a240bd09b7da12735958ad5c8d317feff0044d132c4
SHA51274197863ee985f7e974d794f3038dfe8bb4e1973107e424a06ed801c63b32a4e1fd2dd9be172343b8040bb663eaf5cb04a1b6659fa36b734d07a2e30547fb8fc
-
Filesize
1.1MB
MD59d1676055eebd75eb7abd7a09528776f
SHA1da284df615ccefcf583175ec88ea887fc1d769b2
SHA256b045f558a43c37201a204a240bd09b7da12735958ad5c8d317feff0044d132c4
SHA51274197863ee985f7e974d794f3038dfe8bb4e1973107e424a06ed801c63b32a4e1fd2dd9be172343b8040bb663eaf5cb04a1b6659fa36b734d07a2e30547fb8fc
-
Filesize
1.1MB
MD59d1676055eebd75eb7abd7a09528776f
SHA1da284df615ccefcf583175ec88ea887fc1d769b2
SHA256b045f558a43c37201a204a240bd09b7da12735958ad5c8d317feff0044d132c4
SHA51274197863ee985f7e974d794f3038dfe8bb4e1973107e424a06ed801c63b32a4e1fd2dd9be172343b8040bb663eaf5cb04a1b6659fa36b734d07a2e30547fb8fc
-
Filesize
1.1MB
MD59d1676055eebd75eb7abd7a09528776f
SHA1da284df615ccefcf583175ec88ea887fc1d769b2
SHA256b045f558a43c37201a204a240bd09b7da12735958ad5c8d317feff0044d132c4
SHA51274197863ee985f7e974d794f3038dfe8bb4e1973107e424a06ed801c63b32a4e1fd2dd9be172343b8040bb663eaf5cb04a1b6659fa36b734d07a2e30547fb8fc
-
Filesize
1.1MB
MD59d1676055eebd75eb7abd7a09528776f
SHA1da284df615ccefcf583175ec88ea887fc1d769b2
SHA256b045f558a43c37201a204a240bd09b7da12735958ad5c8d317feff0044d132c4
SHA51274197863ee985f7e974d794f3038dfe8bb4e1973107e424a06ed801c63b32a4e1fd2dd9be172343b8040bb663eaf5cb04a1b6659fa36b734d07a2e30547fb8fc