Analysis
-
max time kernel
146s -
max time network
87s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
20/04/2022, 08:57
Static task
static1
Behavioral task
behavioral1
Sample
b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe
Resource
win10v2004-20220414-en
General
-
Target
b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe
-
Size
1.0MB
-
MD5
8802b4bf7ac58aacf4e9c21e90b79df7
-
SHA1
d60038c985976958202eaa6326e222e418865863
-
SHA256
b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e
-
SHA512
89fcf9ab5af4401745d858dac2476d1ebff1e2a58cd6174ad3898054d96451991786763770020d25c79094447724f7d14ecd2ebaf4e7141bf8f50fa52f7f3f67
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 7 IoCs
resource yara_rule behavioral1/memory/1788-61-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/1788-62-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/1788-63-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/1788-64-0x0000000000481F5E-mapping.dmp family_masslogger behavioral1/memory/1788-66-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/1788-68-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/612-87-0x0000000000481F5E-mapping.dmp family_masslogger -
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Executes dropped EXE 2 IoCs
pid Process 1996 hostlasco.exe 612 hostlasco.exe -
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion hostlasco.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion hostlasco.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Control Panel\International\Geo\Nation b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe -
Loads dropped DLL 2 IoCs
pid Process 1516 cmd.exe 1996 hostlasco.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum hostlasco.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 hostlasco.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1008 set thread context of 1788 1008 b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe 29 PID 1996 set thread context of 612 1996 hostlasco.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1336 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 812 timeout.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1008 b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe 1008 b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe 1788 b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe 1788 b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe 1788 b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe 1788 b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe 1996 hostlasco.exe 1996 hostlasco.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1008 b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe Token: SeDebugPrivilege 1788 b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe Token: SeDebugPrivilege 1996 hostlasco.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1008 wrote to memory of 1788 1008 b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe 29 PID 1008 wrote to memory of 1788 1008 b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe 29 PID 1008 wrote to memory of 1788 1008 b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe 29 PID 1008 wrote to memory of 1788 1008 b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe 29 PID 1008 wrote to memory of 1788 1008 b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe 29 PID 1008 wrote to memory of 1788 1008 b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe 29 PID 1008 wrote to memory of 1788 1008 b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe 29 PID 1008 wrote to memory of 1788 1008 b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe 29 PID 1008 wrote to memory of 1788 1008 b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe 29 PID 1788 wrote to memory of 1088 1788 b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe 30 PID 1788 wrote to memory of 1088 1788 b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe 30 PID 1788 wrote to memory of 1088 1788 b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe 30 PID 1788 wrote to memory of 1088 1788 b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe 30 PID 1788 wrote to memory of 1516 1788 b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe 32 PID 1788 wrote to memory of 1516 1788 b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe 32 PID 1788 wrote to memory of 1516 1788 b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe 32 PID 1788 wrote to memory of 1516 1788 b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe 32 PID 1088 wrote to memory of 1336 1088 cmd.exe 34 PID 1088 wrote to memory of 1336 1088 cmd.exe 34 PID 1088 wrote to memory of 1336 1088 cmd.exe 34 PID 1088 wrote to memory of 1336 1088 cmd.exe 34 PID 1516 wrote to memory of 812 1516 cmd.exe 35 PID 1516 wrote to memory of 812 1516 cmd.exe 35 PID 1516 wrote to memory of 812 1516 cmd.exe 35 PID 1516 wrote to memory of 812 1516 cmd.exe 35 PID 1516 wrote to memory of 1996 1516 cmd.exe 36 PID 1516 wrote to memory of 1996 1516 cmd.exe 36 PID 1516 wrote to memory of 1996 1516 cmd.exe 36 PID 1516 wrote to memory of 1996 1516 cmd.exe 36 PID 1996 wrote to memory of 612 1996 hostlasco.exe 37 PID 1996 wrote to memory of 612 1996 hostlasco.exe 37 PID 1996 wrote to memory of 612 1996 hostlasco.exe 37 PID 1996 wrote to memory of 612 1996 hostlasco.exe 37 PID 1996 wrote to memory of 612 1996 hostlasco.exe 37 PID 1996 wrote to memory of 612 1996 hostlasco.exe 37 PID 1996 wrote to memory of 612 1996 hostlasco.exe 37 PID 1996 wrote to memory of 612 1996 hostlasco.exe 37 PID 1996 wrote to memory of 612 1996 hostlasco.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe"C:\Users\Admin\AppData\Local\Temp\b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe"1⤵
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Users\Admin\AppData\Local\Temp\b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe"C:\Users\Admin\AppData\Local\Temp\b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e.exe"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn hostlasco.exe /tr '"C:\Users\Admin\AppData\Local\Temp\submaild\hostlasco.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn hostlasco.exe /tr '"C:\Users\Admin\AppData\Local\Temp\submaild\hostlasco.exe"'4⤵
- Creates scheduled task(s)
PID:1336
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp2DA6.tmp.bat""3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:812
-
-
C:\Users\Admin\AppData\Local\Temp\submaild\hostlasco.exe"C:\Users\Admin\AppData\Local\Temp\submaild\hostlasco.exe"4⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Loads dropped DLL
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Local\Temp\submaild\hostlasco.exe"C:\Users\Admin\AppData\Local\Temp\submaild\hostlasco.exe"5⤵
- Executes dropped EXE
PID:612
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD58802b4bf7ac58aacf4e9c21e90b79df7
SHA1d60038c985976958202eaa6326e222e418865863
SHA256b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e
SHA51289fcf9ab5af4401745d858dac2476d1ebff1e2a58cd6174ad3898054d96451991786763770020d25c79094447724f7d14ecd2ebaf4e7141bf8f50fa52f7f3f67
-
Filesize
1.0MB
MD58802b4bf7ac58aacf4e9c21e90b79df7
SHA1d60038c985976958202eaa6326e222e418865863
SHA256b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e
SHA51289fcf9ab5af4401745d858dac2476d1ebff1e2a58cd6174ad3898054d96451991786763770020d25c79094447724f7d14ecd2ebaf4e7141bf8f50fa52f7f3f67
-
Filesize
1.0MB
MD58802b4bf7ac58aacf4e9c21e90b79df7
SHA1d60038c985976958202eaa6326e222e418865863
SHA256b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e
SHA51289fcf9ab5af4401745d858dac2476d1ebff1e2a58cd6174ad3898054d96451991786763770020d25c79094447724f7d14ecd2ebaf4e7141bf8f50fa52f7f3f67
-
Filesize
165B
MD56dbf4bc7d62b366de234ed64ae8ffdcf
SHA1d0e0c2b43b0d473e5e53bc2ee875a0274f13fb5f
SHA256954e56d79a239e954a473c4cdfd642053ef433508f688a95b8a1b1f34e49cf04
SHA512061f4f4853a16c0a9322a7ee83988feea92a2f76fef69ea11d19d680e48f03033f24094ad6f5d8dc3e230891d09743a4c12782f2cc2bd0b48a3eb8856ae36903
-
Filesize
1.0MB
MD58802b4bf7ac58aacf4e9c21e90b79df7
SHA1d60038c985976958202eaa6326e222e418865863
SHA256b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e
SHA51289fcf9ab5af4401745d858dac2476d1ebff1e2a58cd6174ad3898054d96451991786763770020d25c79094447724f7d14ecd2ebaf4e7141bf8f50fa52f7f3f67
-
Filesize
1.0MB
MD58802b4bf7ac58aacf4e9c21e90b79df7
SHA1d60038c985976958202eaa6326e222e418865863
SHA256b78442ab204b03b70021c64336e5b1481ef2ecda74d6d6cead0af13fc1d9b44e
SHA51289fcf9ab5af4401745d858dac2476d1ebff1e2a58cd6174ad3898054d96451991786763770020d25c79094447724f7d14ecd2ebaf4e7141bf8f50fa52f7f3f67