Analysis
-
max time kernel
112s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-04-2022 04:08
Static task
static1
Behavioral task
behavioral1
Sample
3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe
Resource
win10v2004-20220414-en
General
-
Target
3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe
-
Size
1.2MB
-
MD5
f0459ea78912ae96a3b503e483db6ce5
-
SHA1
782aa3b2d3ec604627e4ed8174bd63b5df876d22
-
SHA256
3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897
-
SHA512
b266b8286852d7d9ad063fdf19d05ea35d0b38b788de7141ca950c7fdc4f2aacb04748278e04b5ecbe8474af88308494b0fd97cc2a55efbc880c868b91b43554
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/5004-139-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger -
Suspicious use of SetThreadContext 1 IoCs
Processes:
3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exedescription pid process target process PID 3940 set thread context of 5004 3940 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exepowershell.exepid process 3940 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe 3940 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe 3940 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe 3940 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe 5004 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe 5004 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe 3056 powershell.exe 3056 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exepowershell.exedescription pid process Token: SeDebugPrivilege 3940 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe Token: SeDebugPrivilege 5004 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe Token: SeDebugPrivilege 3056 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exedescription pid process target process PID 3940 wrote to memory of 3076 3940 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe PID 3940 wrote to memory of 3076 3940 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe PID 3940 wrote to memory of 3076 3940 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe PID 3940 wrote to memory of 3876 3940 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe PID 3940 wrote to memory of 3876 3940 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe PID 3940 wrote to memory of 3876 3940 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe PID 3940 wrote to memory of 5004 3940 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe PID 3940 wrote to memory of 5004 3940 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe PID 3940 wrote to memory of 5004 3940 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe PID 3940 wrote to memory of 5004 3940 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe PID 3940 wrote to memory of 5004 3940 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe PID 3940 wrote to memory of 5004 3940 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe PID 3940 wrote to memory of 5004 3940 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe PID 3940 wrote to memory of 5004 3940 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe PID 5004 wrote to memory of 3056 5004 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe powershell.exe PID 5004 wrote to memory of 3056 5004 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe powershell.exe PID 5004 wrote to memory of 3056 5004 3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe"C:\Users\Admin\AppData\Local\Temp\3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Users\Admin\AppData\Local\Temp\3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe"C:\Users\Admin\AppData\Local\Temp\3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe"2⤵PID:3076
-
-
C:\Users\Admin\AppData\Local\Temp\3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe"C:\Users\Admin\AppData\Local\Temp\3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe"2⤵PID:3876
-
-
C:\Users\Admin\AppData\Local\Temp\3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe"C:\Users\Admin\AppData\Local\Temp\3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\3c407667b6f2f4d37a823737a871b61a31d9269fafeb9197c72e04e0591f6897.exe.log
Filesize1KB
MD5bb3d30439ec1e6435c3eac4df8c1d2e3
SHA1c901d5946e53ae0a9e2417c8dfaf5786a0037422
SHA256182adf89e57f80a92db9a5e13105cd59544f37855ca35f98116a0182ddd3b2e6
SHA512d3547aadf665ce2552b3dfa350b80a5e813aa346870fb2b05a3b998096eebf563143bffe964e0f7243761b79420d1adf02f735779902901d1a41a1f35c557572