Analysis
-
max time kernel
67s -
max time network
74s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
15-04-2022 12:37
Static task
static1
Behavioral task
behavioral1
Sample
85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exe
Resource
win10v2004-20220414-en
General
-
Target
85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exe
-
Size
1.3MB
-
MD5
cd447496c70998070f8626a11a1c923b
-
SHA1
f5a799663be34cac6c2d1852021df143e97348ee
-
SHA256
85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866
-
SHA512
caa8a3a17901c2e8c17a6ff39a3705a44733df3e4660df1d998bc03e1919681800ed5b60948822a930c82458f710f9d8bc6dcf51455e628ead74c9c1d7bc95b2
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4580-137-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger -
Suspicious use of SetThreadContext 1 IoCs
Processes:
85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exedescription pid process target process PID 3876 set thread context of 4580 3876 85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exe 85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exepowershell.exepid process 4580 85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exe 4580 85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exe 2220 powershell.exe 2220 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exepowershell.exedescription pid process Token: SeDebugPrivilege 4580 85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exe Token: SeDebugPrivilege 2220 powershell.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exe85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exedescription pid process target process PID 3876 wrote to memory of 4580 3876 85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exe 85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exe PID 3876 wrote to memory of 4580 3876 85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exe 85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exe PID 3876 wrote to memory of 4580 3876 85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exe 85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exe PID 3876 wrote to memory of 4580 3876 85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exe 85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exe PID 3876 wrote to memory of 4580 3876 85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exe 85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exe PID 3876 wrote to memory of 4580 3876 85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exe 85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exe PID 3876 wrote to memory of 4580 3876 85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exe 85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exe PID 3876 wrote to memory of 4580 3876 85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exe 85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exe PID 4580 wrote to memory of 2220 4580 85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exe powershell.exe PID 4580 wrote to memory of 2220 4580 85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exe powershell.exe PID 4580 wrote to memory of 2220 4580 85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exe"C:\Users\Admin\AppData\Local\Temp\85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Users\Admin\AppData\Local\Temp\85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exe"C:\Users\Admin\AppData\Local\Temp\85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\85d9e3a6c3459398e388060664ed846c4ddb034a46cfeedfd558b7b96245c866.exe.log
Filesize1KB
MD5bb3d30439ec1e6435c3eac4df8c1d2e3
SHA1c901d5946e53ae0a9e2417c8dfaf5786a0037422
SHA256182adf89e57f80a92db9a5e13105cd59544f37855ca35f98116a0182ddd3b2e6
SHA512d3547aadf665ce2552b3dfa350b80a5e813aa346870fb2b05a3b998096eebf563143bffe964e0f7243761b79420d1adf02f735779902901d1a41a1f35c557572