Analysis
-
max time kernel
151s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
03-05-2022 20:27
Static task
static1
Behavioral task
behavioral1
Sample
PO#7543.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
PO#7543.exe
Resource
win10v2004-20220414-en
General
-
Target
PO#7543.exe
-
Size
1.0MB
-
MD5
5aa8483a8c628f34d66a2f29a205ba93
-
SHA1
02fe589f59943e848bffb0ddd6a3aacd507a8cc2
-
SHA256
3909d98e17a32e0f29fbe151a84907b5319b2f8317ba04a8c55ad9668db37e3b
-
SHA512
878f4e43a5ef631f81edfdd5c1984daa94610aeb24f82502e4a65bcd31e486071b1fcf9c5a950e47e74d93f43754549e8139155cc408b1ddd9c20564e5eb8e82
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2924-136-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger -
Suspicious use of SetThreadContext 1 IoCs
Processes:
PO#7543.exedescription pid process target process PID 2772 set thread context of 2924 2772 PO#7543.exe PO#7543.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
PO#7543.exePO#7543.exepowershell.exepid process 2772 PO#7543.exe 2772 PO#7543.exe 2772 PO#7543.exe 2924 PO#7543.exe 2924 PO#7543.exe 4572 powershell.exe 4572 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
PO#7543.exePO#7543.exepowershell.exedescription pid process Token: SeDebugPrivilege 2772 PO#7543.exe Token: SeDebugPrivilege 2924 PO#7543.exe Token: SeDebugPrivilege 4572 powershell.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
PO#7543.exePO#7543.exedescription pid process target process PID 2772 wrote to memory of 2924 2772 PO#7543.exe PO#7543.exe PID 2772 wrote to memory of 2924 2772 PO#7543.exe PO#7543.exe PID 2772 wrote to memory of 2924 2772 PO#7543.exe PO#7543.exe PID 2772 wrote to memory of 2924 2772 PO#7543.exe PO#7543.exe PID 2772 wrote to memory of 2924 2772 PO#7543.exe PO#7543.exe PID 2772 wrote to memory of 2924 2772 PO#7543.exe PO#7543.exe PID 2772 wrote to memory of 2924 2772 PO#7543.exe PO#7543.exe PID 2772 wrote to memory of 2924 2772 PO#7543.exe PO#7543.exe PID 2924 wrote to memory of 4572 2924 PO#7543.exe powershell.exe PID 2924 wrote to memory of 4572 2924 PO#7543.exe powershell.exe PID 2924 wrote to memory of 4572 2924 PO#7543.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO#7543.exe"C:\Users\Admin\AppData\Local\Temp\PO#7543.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Users\Admin\AppData\Local\Temp\PO#7543.exe"C:\Users\Admin\AppData\Local\Temp\PO#7543.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\PO#7543.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4572
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD521e594849d9d68d6e77d327848021e5c
SHA1812590cb60e0e7d11f0350ea46a484a2758178c2
SHA256b503f7214e23e0c8881eba99991af376427074bd9410e2a52fcf009b0a73db9e
SHA5128c63c8ae84d626869f93af20a5dcc46fd26cdf4573848631adfe905313dea255d3c2337f7d45a63e72dc9297c60d7a18107bbf72b34e4b448109797aaa50377a