Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
27-07-2024 04:43
Static task
static1
Behavioral task
behavioral1
Sample
PLogger+V5.0/PLogger P8 gold Edi.6.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
PLogger+V5.0/PLogger P8 gold Edi.6.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
PLogger+V5.0/patch.exe
Resource
win7-20240704-en
General
-
Target
PLogger+V5.0/patch.exe
-
Size
212KB
-
MD5
6c4e602268e4b8bd575b7db917e48831
-
SHA1
870ff297863a9248b5a12339a38328eed6390d13
-
SHA256
26dbe46819c4271f45c830b3d214e513f9b27722c337ffd76cb2c3a719794740
-
SHA512
b9a6a9b626b27d5002496fa5ca15307e021e339d18b89dbf2bdf03915a6693feb28100fc7ae8eb946caa7d00057d7a1160a35d26f1ef32515c8b4e0ae12ea71e
-
SSDEEP
3072:0X3djKBqb240NW1qzmgqojoJlS5OzNSLBS9sqLFm+kVXslJMsgE:0X3IWTqzmgoJlS5Oz4BS9sqLFuV8j
Malware Config
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
parsa123456nnn
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\Drivers\etc\hosts Windows Update.exe -
Deletes itself 1 IoCs
pid Process 2276 Windows Update.exe -
Executes dropped EXE 1 IoCs
pid Process 2276 Windows Update.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2276 Windows Update.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2276 Windows Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2276 Windows Update.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3064 wrote to memory of 2276 3064 patch.exe 28 PID 3064 wrote to memory of 2276 3064 patch.exe 28 PID 3064 wrote to memory of 2276 3064 patch.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\PLogger+V5.0\patch.exe"C:\Users\Admin\AppData\Local\Temp\PLogger+V5.0\patch.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"2⤵
- Drops file in Drivers directory
- Deletes itself
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2276
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
56B
MD5c356a02c7f1a1918794aef71af9b4b2c
SHA16de454586b976a4adafb43de81fe706b0b93a949
SHA256fae91d54033d51368550f98b10bf7ffc6c54db3a7c2a09c735a3b41f017fd2e7
SHA512a1c388cc46b6a656f8e116d99568c117279dfb96c322ddaafb4a0a4bb5b9dd208e7fb8a9815c85d1aa988702ccfba419fd5d566f1aa500a486a2fe6e25fc1d5f
-
Filesize
212KB
MD56c4e602268e4b8bd575b7db917e48831
SHA1870ff297863a9248b5a12339a38328eed6390d13
SHA25626dbe46819c4271f45c830b3d214e513f9b27722c337ffd76cb2c3a719794740
SHA512b9a6a9b626b27d5002496fa5ca15307e021e339d18b89dbf2bdf03915a6693feb28100fc7ae8eb946caa7d00057d7a1160a35d26f1ef32515c8b4e0ae12ea71e