Analysis
-
max time kernel
144s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
01-05-2022 23:23
Static task
static1
Behavioral task
behavioral1
Sample
dea037fb97aad6ad1b9d0c0088b4b9ffc6e2f5ea19c387106689d113b4d48257.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
dea037fb97aad6ad1b9d0c0088b4b9ffc6e2f5ea19c387106689d113b4d48257.exe
Resource
win10v2004-20220414-en
General
-
Target
dea037fb97aad6ad1b9d0c0088b4b9ffc6e2f5ea19c387106689d113b4d48257.exe
-
Size
695KB
-
MD5
c39c53de74a74595f4d9a838a3fd685b
-
SHA1
1894daad144af9a174cddfc36af778484ecd0c6b
-
SHA256
dea037fb97aad6ad1b9d0c0088b4b9ffc6e2f5ea19c387106689d113b4d48257
-
SHA512
23d9725ea30576605c1fc20321b4328208846b196ffe4b1cd0320b74e391f84b09ea1ebfc6f093ea98cdb9234dfdb56386c5979e93f785c6d0c7e0676170d0e1
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 1 IoCs
resource yara_rule behavioral2/memory/3832-133-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2896 set thread context of 3832 2896 dea037fb97aad6ad1b9d0c0088b4b9ffc6e2f5ea19c387106689d113b4d48257.exe 81 -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2896 dea037fb97aad6ad1b9d0c0088b4b9ffc6e2f5ea19c387106689d113b4d48257.exe 2896 dea037fb97aad6ad1b9d0c0088b4b9ffc6e2f5ea19c387106689d113b4d48257.exe 2896 dea037fb97aad6ad1b9d0c0088b4b9ffc6e2f5ea19c387106689d113b4d48257.exe 3832 dea037fb97aad6ad1b9d0c0088b4b9ffc6e2f5ea19c387106689d113b4d48257.exe 3832 dea037fb97aad6ad1b9d0c0088b4b9ffc6e2f5ea19c387106689d113b4d48257.exe 4920 powershell.exe 4920 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2896 dea037fb97aad6ad1b9d0c0088b4b9ffc6e2f5ea19c387106689d113b4d48257.exe Token: SeDebugPrivilege 3832 dea037fb97aad6ad1b9d0c0088b4b9ffc6e2f5ea19c387106689d113b4d48257.exe Token: SeDebugPrivilege 4920 powershell.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2896 wrote to memory of 3832 2896 dea037fb97aad6ad1b9d0c0088b4b9ffc6e2f5ea19c387106689d113b4d48257.exe 81 PID 2896 wrote to memory of 3832 2896 dea037fb97aad6ad1b9d0c0088b4b9ffc6e2f5ea19c387106689d113b4d48257.exe 81 PID 2896 wrote to memory of 3832 2896 dea037fb97aad6ad1b9d0c0088b4b9ffc6e2f5ea19c387106689d113b4d48257.exe 81 PID 2896 wrote to memory of 3832 2896 dea037fb97aad6ad1b9d0c0088b4b9ffc6e2f5ea19c387106689d113b4d48257.exe 81 PID 2896 wrote to memory of 3832 2896 dea037fb97aad6ad1b9d0c0088b4b9ffc6e2f5ea19c387106689d113b4d48257.exe 81 PID 2896 wrote to memory of 3832 2896 dea037fb97aad6ad1b9d0c0088b4b9ffc6e2f5ea19c387106689d113b4d48257.exe 81 PID 2896 wrote to memory of 3832 2896 dea037fb97aad6ad1b9d0c0088b4b9ffc6e2f5ea19c387106689d113b4d48257.exe 81 PID 2896 wrote to memory of 3832 2896 dea037fb97aad6ad1b9d0c0088b4b9ffc6e2f5ea19c387106689d113b4d48257.exe 81 PID 3832 wrote to memory of 4920 3832 dea037fb97aad6ad1b9d0c0088b4b9ffc6e2f5ea19c387106689d113b4d48257.exe 82 PID 3832 wrote to memory of 4920 3832 dea037fb97aad6ad1b9d0c0088b4b9ffc6e2f5ea19c387106689d113b4d48257.exe 82 PID 3832 wrote to memory of 4920 3832 dea037fb97aad6ad1b9d0c0088b4b9ffc6e2f5ea19c387106689d113b4d48257.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\dea037fb97aad6ad1b9d0c0088b4b9ffc6e2f5ea19c387106689d113b4d48257.exe"C:\Users\Admin\AppData\Local\Temp\dea037fb97aad6ad1b9d0c0088b4b9ffc6e2f5ea19c387106689d113b4d48257.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Users\Admin\AppData\Local\Temp\dea037fb97aad6ad1b9d0c0088b4b9ffc6e2f5ea19c387106689d113b4d48257.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3832 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\dea037fb97aad6ad1b9d0c0088b4b9ffc6e2f5ea19c387106689d113b4d48257.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4920
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\dea037fb97aad6ad1b9d0c0088b4b9ffc6e2f5ea19c387106689d113b4d48257.exe.log
Filesize323B
MD5288c2dfaef4744587ed9babe65464432
SHA128da9bc6b0411d2eb02f5e68187ccc5b5d040cae
SHA256ac74e39389d05bc95d40efc9cc7f4726281809d360ab117f92685d3779a85af9
SHA51248530d4bff93f816ddaa5aab1127d4ae6868a86bcf47eed6c1558e0ae9b6cb70a23fa6aca0dfd24b701cd2ab5075c8c0e100d40c94b08ea32123ec2866388b27