Analysis
-
max time kernel
144s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
03-05-2022 20:37
Static task
static1
Behavioral task
behavioral1
Sample
d8bbf2d84a533532848b4895833af517da967466375738988cf5b4c40f7213cf.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
d8bbf2d84a533532848b4895833af517da967466375738988cf5b4c40f7213cf.exe
Resource
win10v2004-20220414-en
General
-
Target
d8bbf2d84a533532848b4895833af517da967466375738988cf5b4c40f7213cf.exe
-
Size
973KB
-
MD5
916541e6803dd6f2339ddac435cc28bc
-
SHA1
088b005106dcf95ccb214902f9bd671bc386ae36
-
SHA256
d8bbf2d84a533532848b4895833af517da967466375738988cf5b4c40f7213cf
-
SHA512
c59dcae9683b9863c5b805ff9ce81070ef572c2108d4209b6ad64d005359e27f328a0f8e3acc26c4d85435e3f30d8e4e7fd2c6a8de8df380e961a87c2a6e377d
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4820-135-0x0000000000700000-0x0000000000786000-memory.dmp family_masslogger -
Suspicious use of SetThreadContext 1 IoCs
Processes:
d8bbf2d84a533532848b4895833af517da967466375738988cf5b4c40f7213cf.exedescription pid process target process PID 1372 set thread context of 4820 1372 d8bbf2d84a533532848b4895833af517da967466375738988cf5b4c40f7213cf.exe MSBuild.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
MSBuild.exepowershell.exepid process 4820 MSBuild.exe 4820 MSBuild.exe 5116 powershell.exe 5116 powershell.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
d8bbf2d84a533532848b4895833af517da967466375738988cf5b4c40f7213cf.exepid process 1372 d8bbf2d84a533532848b4895833af517da967466375738988cf5b4c40f7213cf.exe 1372 d8bbf2d84a533532848b4895833af517da967466375738988cf5b4c40f7213cf.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
MSBuild.exepowershell.exedescription pid process Token: SeDebugPrivilege 4820 MSBuild.exe Token: SeDebugPrivilege 5116 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
d8bbf2d84a533532848b4895833af517da967466375738988cf5b4c40f7213cf.execmd.exeMSBuild.exedescription pid process target process PID 1372 wrote to memory of 2792 1372 d8bbf2d84a533532848b4895833af517da967466375738988cf5b4c40f7213cf.exe cmd.exe PID 1372 wrote to memory of 2792 1372 d8bbf2d84a533532848b4895833af517da967466375738988cf5b4c40f7213cf.exe cmd.exe PID 1372 wrote to memory of 2792 1372 d8bbf2d84a533532848b4895833af517da967466375738988cf5b4c40f7213cf.exe cmd.exe PID 2792 wrote to memory of 3104 2792 cmd.exe schtasks.exe PID 2792 wrote to memory of 3104 2792 cmd.exe schtasks.exe PID 2792 wrote to memory of 3104 2792 cmd.exe schtasks.exe PID 1372 wrote to memory of 4820 1372 d8bbf2d84a533532848b4895833af517da967466375738988cf5b4c40f7213cf.exe MSBuild.exe PID 1372 wrote to memory of 4820 1372 d8bbf2d84a533532848b4895833af517da967466375738988cf5b4c40f7213cf.exe MSBuild.exe PID 1372 wrote to memory of 4820 1372 d8bbf2d84a533532848b4895833af517da967466375738988cf5b4c40f7213cf.exe MSBuild.exe PID 1372 wrote to memory of 4820 1372 d8bbf2d84a533532848b4895833af517da967466375738988cf5b4c40f7213cf.exe MSBuild.exe PID 4820 wrote to memory of 5116 4820 MSBuild.exe powershell.exe PID 4820 wrote to memory of 5116 4820 MSBuild.exe powershell.exe PID 4820 wrote to memory of 5116 4820 MSBuild.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d8bbf2d84a533532848b4895833af517da967466375738988cf5b4c40f7213cf.exe"C:\Users\Admin\AppData\Local\Temp\d8bbf2d84a533532848b4895833af517da967466375738988cf5b4c40f7213cf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\SysWOW64\cmd.execmd /c schtasks /Create /TN hghyh /XML "C:\Users\Admin\AppData\Local\Temp\b118352451ca445c83c32e8ee5d2d5c5.xml"2⤵
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /TN hghyh /XML "C:\Users\Admin\AppData\Local\Temp\b118352451ca445c83c32e8ee5d2d5c5.xml"3⤵
- Creates scheduled task(s)
PID:3104 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Sleep -Seconds 2; Remove-Item -path 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5116
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD512be634099c54477e564595c524d8c63
SHA17fd1e9e90f9d9f16c359f3713739e804bd36c794
SHA25638088ccde363d6af735239dbf5e062eb0c5e926f8d72addf561dffebf830f172
SHA512fe253c38145d63e695993dad2ba6229bd00636167b98396778187db7e9f8e4871e1cdf11d0ad91762b38533783fab19b19503db2851d4c83f5aa60c6f2813ae2