Analysis
-
max time kernel
151s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
20/04/2022, 05:14
Static task
static1
Behavioral task
behavioral1
Sample
a23452b73a4411048351ea4b33106feb883a70940ad0cc9ed46e2c32f8350d63.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
a23452b73a4411048351ea4b33106feb883a70940ad0cc9ed46e2c32f8350d63.exe
Resource
win10v2004-20220414-en
General
-
Target
a23452b73a4411048351ea4b33106feb883a70940ad0cc9ed46e2c32f8350d63.exe
-
Size
1.0MB
-
MD5
c0ed9bbcff47e00344d20760e249ae66
-
SHA1
d38438bc727646bccd72bed89428b69753b2178a
-
SHA256
a23452b73a4411048351ea4b33106feb883a70940ad0cc9ed46e2c32f8350d63
-
SHA512
8c7b5def759dfeeb2e4d962a419a2f33adfcdb0668be37696eda9fe5ae81752a43b41b3415fb4a5c2be496f7c471a70be0725dd6f50725e86c9e666fec70eef7
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 6 IoCs
resource yara_rule behavioral1/memory/2044-71-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/2044-72-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/2044-74-0x00000000004819EE-mapping.dmp family_masslogger behavioral1/memory/2044-77-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/2044-73-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/2044-79-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger -
Executes dropped EXE 2 IoCs
pid Process 1976 batt.exe 2044 batt.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Control Panel\International\Geo\Nation batt.exe -
Loads dropped DLL 2 IoCs
pid Process 908 a23452b73a4411048351ea4b33106feb883a70940ad0cc9ed46e2c32f8350d63.exe 1976 batt.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows\CurrentVersion\Run\batt = "C:\\Windows\\system32\\pcalua.exe -a C:\\Users\\Admin\\Music\\batt.exe" reg.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1976 set thread context of 2044 1976 batt.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 908 a23452b73a4411048351ea4b33106feb883a70940ad0cc9ed46e2c32f8350d63.exe 908 a23452b73a4411048351ea4b33106feb883a70940ad0cc9ed46e2c32f8350d63.exe 1976 batt.exe 2044 batt.exe 2044 batt.exe 2044 batt.exe 2044 batt.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 908 a23452b73a4411048351ea4b33106feb883a70940ad0cc9ed46e2c32f8350d63.exe Token: SeTakeOwnershipPrivilege 908 a23452b73a4411048351ea4b33106feb883a70940ad0cc9ed46e2c32f8350d63.exe Token: SeRestorePrivilege 908 a23452b73a4411048351ea4b33106feb883a70940ad0cc9ed46e2c32f8350d63.exe Token: SeDebugPrivilege 1976 batt.exe Token: SeTakeOwnershipPrivilege 1976 batt.exe Token: SeRestorePrivilege 1976 batt.exe Token: SeDebugPrivilege 2044 batt.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2044 batt.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 908 wrote to memory of 1936 908 a23452b73a4411048351ea4b33106feb883a70940ad0cc9ed46e2c32f8350d63.exe 27 PID 908 wrote to memory of 1936 908 a23452b73a4411048351ea4b33106feb883a70940ad0cc9ed46e2c32f8350d63.exe 27 PID 908 wrote to memory of 1936 908 a23452b73a4411048351ea4b33106feb883a70940ad0cc9ed46e2c32f8350d63.exe 27 PID 908 wrote to memory of 1936 908 a23452b73a4411048351ea4b33106feb883a70940ad0cc9ed46e2c32f8350d63.exe 27 PID 1936 wrote to memory of 1136 1936 cmd.exe 29 PID 1936 wrote to memory of 1136 1936 cmd.exe 29 PID 1936 wrote to memory of 1136 1936 cmd.exe 29 PID 1936 wrote to memory of 1136 1936 cmd.exe 29 PID 908 wrote to memory of 1976 908 a23452b73a4411048351ea4b33106feb883a70940ad0cc9ed46e2c32f8350d63.exe 30 PID 908 wrote to memory of 1976 908 a23452b73a4411048351ea4b33106feb883a70940ad0cc9ed46e2c32f8350d63.exe 30 PID 908 wrote to memory of 1976 908 a23452b73a4411048351ea4b33106feb883a70940ad0cc9ed46e2c32f8350d63.exe 30 PID 908 wrote to memory of 1976 908 a23452b73a4411048351ea4b33106feb883a70940ad0cc9ed46e2c32f8350d63.exe 30 PID 1976 wrote to memory of 2044 1976 batt.exe 31 PID 1976 wrote to memory of 2044 1976 batt.exe 31 PID 1976 wrote to memory of 2044 1976 batt.exe 31 PID 1976 wrote to memory of 2044 1976 batt.exe 31 PID 1976 wrote to memory of 2044 1976 batt.exe 31 PID 1976 wrote to memory of 2044 1976 batt.exe 31 PID 1976 wrote to memory of 2044 1976 batt.exe 31 PID 1976 wrote to memory of 2044 1976 batt.exe 31 PID 1976 wrote to memory of 2044 1976 batt.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\a23452b73a4411048351ea4b33106feb883a70940ad0cc9ed46e2c32f8350d63.exe"C:\Users\Admin\AppData\Local\Temp\a23452b73a4411048351ea4b33106feb883a70940ad0cc9ed46e2c32f8350d63.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v batt /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\Music\batt.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWOW64\reg.exeREG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v batt /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\Music\batt.exe"3⤵
- Adds Run key to start application
PID:1136
-
-
-
C:\Users\Admin\Music\batt.exe"C:\Users\Admin\Music\batt.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Users\Admin\Music\batt.exe"C:\Users\Admin\Music\batt.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2044
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5c0ed9bbcff47e00344d20760e249ae66
SHA1d38438bc727646bccd72bed89428b69753b2178a
SHA256a23452b73a4411048351ea4b33106feb883a70940ad0cc9ed46e2c32f8350d63
SHA5128c7b5def759dfeeb2e4d962a419a2f33adfcdb0668be37696eda9fe5ae81752a43b41b3415fb4a5c2be496f7c471a70be0725dd6f50725e86c9e666fec70eef7
-
Filesize
1.0MB
MD5c0ed9bbcff47e00344d20760e249ae66
SHA1d38438bc727646bccd72bed89428b69753b2178a
SHA256a23452b73a4411048351ea4b33106feb883a70940ad0cc9ed46e2c32f8350d63
SHA5128c7b5def759dfeeb2e4d962a419a2f33adfcdb0668be37696eda9fe5ae81752a43b41b3415fb4a5c2be496f7c471a70be0725dd6f50725e86c9e666fec70eef7
-
Filesize
1.0MB
MD5c0ed9bbcff47e00344d20760e249ae66
SHA1d38438bc727646bccd72bed89428b69753b2178a
SHA256a23452b73a4411048351ea4b33106feb883a70940ad0cc9ed46e2c32f8350d63
SHA5128c7b5def759dfeeb2e4d962a419a2f33adfcdb0668be37696eda9fe5ae81752a43b41b3415fb4a5c2be496f7c471a70be0725dd6f50725e86c9e666fec70eef7
-
Filesize
94KB
MD514ff402962ad21b78ae0b4c43cd1f194
SHA1f8a510eb26666e875a5bdd1cadad40602763ad72
SHA256fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b
SHA512daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b
-
Filesize
1.0MB
MD5c0ed9bbcff47e00344d20760e249ae66
SHA1d38438bc727646bccd72bed89428b69753b2178a
SHA256a23452b73a4411048351ea4b33106feb883a70940ad0cc9ed46e2c32f8350d63
SHA5128c7b5def759dfeeb2e4d962a419a2f33adfcdb0668be37696eda9fe5ae81752a43b41b3415fb4a5c2be496f7c471a70be0725dd6f50725e86c9e666fec70eef7