Analysis
-
max time kernel
164s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
02-05-2022 18:38
Static task
static1
Behavioral task
behavioral1
Sample
PO # 19-2896_PO19-2893_EMPIRE INDUSTRIAL LTD.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
PO # 19-2896_PO19-2893_EMPIRE INDUSTRIAL LTD.exe
Resource
win10v2004-20220414-en
General
-
Target
PO # 19-2896_PO19-2893_EMPIRE INDUSTRIAL LTD.exe
-
Size
852KB
-
MD5
4bc80454a2c7735fb2add291acbe5394
-
SHA1
79881dec4dc8fcaebac1c08dd6ff97ace3e473f4
-
SHA256
ca74ca06ac3bfd92aabfc85fc7e10ae5d9e2e6306ed488eb7bf0b06640890a9f
-
SHA512
0384d37dc5e5b6d2bf4b6d91a5b529275941f6a3bd94430b19c394f05bd93cc065a6f51683cf2b907bbccd3219ba2c57447069b4f9ab5765411302fc8e918c74
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 1 IoCs
resource yara_rule behavioral2/memory/208-136-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation PO # 19-2896_PO19-2893_EMPIRE INDUSTRIAL LTD.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 37 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1832 set thread context of 208 1832 PO # 19-2896_PO19-2893_EMPIRE INDUSTRIAL LTD.exe 90 -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 208 PO # 19-2896_PO19-2893_EMPIRE INDUSTRIAL LTD.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1832 PO # 19-2896_PO19-2893_EMPIRE INDUSTRIAL LTD.exe 1832 PO # 19-2896_PO19-2893_EMPIRE INDUSTRIAL LTD.exe 1832 PO # 19-2896_PO19-2893_EMPIRE INDUSTRIAL LTD.exe 1832 PO # 19-2896_PO19-2893_EMPIRE INDUSTRIAL LTD.exe 208 PO # 19-2896_PO19-2893_EMPIRE INDUSTRIAL LTD.exe 208 PO # 19-2896_PO19-2893_EMPIRE INDUSTRIAL LTD.exe 208 PO # 19-2896_PO19-2893_EMPIRE INDUSTRIAL LTD.exe 208 PO # 19-2896_PO19-2893_EMPIRE INDUSTRIAL LTD.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1832 PO # 19-2896_PO19-2893_EMPIRE INDUSTRIAL LTD.exe Token: SeDebugPrivilege 208 PO # 19-2896_PO19-2893_EMPIRE INDUSTRIAL LTD.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 208 PO # 19-2896_PO19-2893_EMPIRE INDUSTRIAL LTD.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1832 wrote to memory of 208 1832 PO # 19-2896_PO19-2893_EMPIRE INDUSTRIAL LTD.exe 90 PID 1832 wrote to memory of 208 1832 PO # 19-2896_PO19-2893_EMPIRE INDUSTRIAL LTD.exe 90 PID 1832 wrote to memory of 208 1832 PO # 19-2896_PO19-2893_EMPIRE INDUSTRIAL LTD.exe 90 PID 1832 wrote to memory of 208 1832 PO # 19-2896_PO19-2893_EMPIRE INDUSTRIAL LTD.exe 90 PID 1832 wrote to memory of 208 1832 PO # 19-2896_PO19-2893_EMPIRE INDUSTRIAL LTD.exe 90 PID 1832 wrote to memory of 208 1832 PO # 19-2896_PO19-2893_EMPIRE INDUSTRIAL LTD.exe 90 PID 1832 wrote to memory of 208 1832 PO # 19-2896_PO19-2893_EMPIRE INDUSTRIAL LTD.exe 90 PID 1832 wrote to memory of 208 1832 PO # 19-2896_PO19-2893_EMPIRE INDUSTRIAL LTD.exe 90 PID 208 wrote to memory of 4772 208 PO # 19-2896_PO19-2893_EMPIRE INDUSTRIAL LTD.exe 91 PID 208 wrote to memory of 4772 208 PO # 19-2896_PO19-2893_EMPIRE INDUSTRIAL LTD.exe 91 PID 208 wrote to memory of 4772 208 PO # 19-2896_PO19-2893_EMPIRE INDUSTRIAL LTD.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO # 19-2896_PO19-2893_EMPIRE INDUSTRIAL LTD.exe"C:\Users\Admin\AppData\Local\Temp\PO # 19-2896_PO19-2893_EMPIRE INDUSTRIAL LTD.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Users\Admin\AppData\Local\Temp\PO # 19-2896_PO19-2893_EMPIRE INDUSTRIAL LTD.exe"{path}"2⤵
- Checks computer location settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\PO # 19-2896_PO19-2893_EMPIRE INDUSTRIAL LTD.exe'3⤵PID:4772
-
-