Analysis
-
max time kernel
180s -
max time network
193s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
02-05-2022 23:21
Static task
static1
Behavioral task
behavioral1
Sample
PO 202108 FOR JANUARY 2021.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
PO 202108 FOR JANUARY 2021.exe
Resource
win10v2004-20220414-en
General
-
Target
PO 202108 FOR JANUARY 2021.exe
-
Size
1.5MB
-
MD5
d6fedf690e4ea4ba0918f9deddeb9b7a
-
SHA1
abb8d5664b096b6caa92993ffb75c3460f6cc7a0
-
SHA256
828a9fae03e6a20158c58a659f27371fbe9a836199a3327fe5ef457115cf0206
-
SHA512
5b3c0d624c76a5badb81c4fcb23137cee89736d4212016337a63f953a85ba033970e9f540cb63cf12bd876e0dfcfbed6a3a5817a734e8f53863d87baf0dec0cc
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 1 IoCs
resource yara_rule behavioral2/memory/4656-138-0x0000000000400000-0x00000000004B8000-memory.dmp family_masslogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation PO 202108 FOR JANUARY 2021.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4128 set thread context of 4656 4128 PO 202108 FOR JANUARY 2021.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4860 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 4128 PO 202108 FOR JANUARY 2021.exe 4656 PO 202108 FOR JANUARY 2021.exe 4656 PO 202108 FOR JANUARY 2021.exe 2152 powershell.exe 2152 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4128 PO 202108 FOR JANUARY 2021.exe Token: SeDebugPrivilege 4656 PO 202108 FOR JANUARY 2021.exe Token: SeDebugPrivilege 2152 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4128 wrote to memory of 4860 4128 PO 202108 FOR JANUARY 2021.exe 86 PID 4128 wrote to memory of 4860 4128 PO 202108 FOR JANUARY 2021.exe 86 PID 4128 wrote to memory of 4860 4128 PO 202108 FOR JANUARY 2021.exe 86 PID 4128 wrote to memory of 4656 4128 PO 202108 FOR JANUARY 2021.exe 88 PID 4128 wrote to memory of 4656 4128 PO 202108 FOR JANUARY 2021.exe 88 PID 4128 wrote to memory of 4656 4128 PO 202108 FOR JANUARY 2021.exe 88 PID 4128 wrote to memory of 4656 4128 PO 202108 FOR JANUARY 2021.exe 88 PID 4128 wrote to memory of 4656 4128 PO 202108 FOR JANUARY 2021.exe 88 PID 4128 wrote to memory of 4656 4128 PO 202108 FOR JANUARY 2021.exe 88 PID 4128 wrote to memory of 4656 4128 PO 202108 FOR JANUARY 2021.exe 88 PID 4128 wrote to memory of 4656 4128 PO 202108 FOR JANUARY 2021.exe 88 PID 4656 wrote to memory of 5032 4656 PO 202108 FOR JANUARY 2021.exe 89 PID 4656 wrote to memory of 5032 4656 PO 202108 FOR JANUARY 2021.exe 89 PID 4656 wrote to memory of 5032 4656 PO 202108 FOR JANUARY 2021.exe 89 PID 5032 wrote to memory of 2152 5032 cmd.exe 91 PID 5032 wrote to memory of 2152 5032 cmd.exe 91 PID 5032 wrote to memory of 2152 5032 cmd.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO 202108 FOR JANUARY 2021.exe"C:\Users\Admin\AppData\Local\Temp\PO 202108 FOR JANUARY 2021.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NGgqNkUr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp582D.tmp"2⤵
- Creates scheduled task(s)
PID:4860
-
-
C:\Users\Admin\AppData\Local\Temp\PO 202108 FOR JANUARY 2021.exe"C:\Users\Admin\AppData\Local\Temp\PO 202108 FOR JANUARY 2021.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\PO 202108 FOR JANUARY 2021.exe' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\PO 202108 FOR JANUARY 2021.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2152
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD584e77a587d94307c0ac1357eb4d3d46f
SHA183cc900f9401f43d181207d64c5adba7a85edc1e
SHA256e16024b092a026a9dc00df69d4b9bbcab7b2dc178dc5291fc308a1abc9304a99
SHA512aefb5c62200b3ed97718d20a89990954d4d8acdc0a6a73c5a420f1bba619cb79e70c2cd0a579b9f52dc6b09e1de2cea6cd6cac4376cfee92d94e2c01d310f691
-
Filesize
1KB
MD519939a59ff5ba62e7d2250e6bdb5d19f
SHA1365369d84fec68d45e0a7e0b9a723adbc3e8373e
SHA256482822cbef69409ffb76da1ea93ddd3aab706f29c297e7959d2bca979dab69fa
SHA512a113fd18593d87b56709a0e182f8319d09257f70c6bcd2b338b1d27a59b459c7ddd92771f7966646cb331fe1f118f6f975cde5f122969142e9db069f202f1a51