Analysis
-
max time kernel
103s -
max time network
109s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
08-05-2022 07:35
Static task
static1
Behavioral task
behavioral1
Sample
b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe
Resource
win10v2004-20220414-en
General
-
Target
b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe
-
Size
659KB
-
MD5
cfb1b53060223753fed8d9cac55b9aa9
-
SHA1
8c74700d2eceb7d60cb1ba5f2c14e4ed75f9f61e
-
SHA256
b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a
-
SHA512
24f3758e16616b00d19d68291971bb75967b0560b9922b5f0d584afb538d4acd435cdd7c56f9271eee3d11bec5b0410b1a2b51f9a7becae7207e2c46cc83dc40
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2444-138-0x0000000000750000-0x00000000007D6000-memory.dmp family_masslogger -
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 2444 svhost.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exedescription pid process target process PID 4308 set thread context of 2444 4308 b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe svhost.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exesvhost.exepowershell.exepid process 4308 b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe 2444 svhost.exe 2444 svhost.exe 1648 powershell.exe 1648 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exesvhost.exepowershell.exedescription pid process Token: SeDebugPrivilege 4308 b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe Token: 33 4308 b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe Token: SeIncBasePriorityPrivilege 4308 b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe Token: SeDebugPrivilege 2444 svhost.exe Token: SeDebugPrivilege 1648 powershell.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exesvhost.exedescription pid process target process PID 4308 wrote to memory of 2444 4308 b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe svhost.exe PID 4308 wrote to memory of 2444 4308 b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe svhost.exe PID 4308 wrote to memory of 2444 4308 b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe svhost.exe PID 4308 wrote to memory of 2444 4308 b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe svhost.exe PID 4308 wrote to memory of 2444 4308 b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe svhost.exe PID 4308 wrote to memory of 2444 4308 b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe svhost.exe PID 4308 wrote to memory of 2444 4308 b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe svhost.exe PID 4308 wrote to memory of 2444 4308 b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe svhost.exe PID 2444 wrote to memory of 1648 2444 svhost.exe powershell.exe PID 2444 wrote to memory of 1648 2444 svhost.exe powershell.exe PID 2444 wrote to memory of 1648 2444 svhost.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe"C:\Users\Admin\AppData\Local\Temp\b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\svhost.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1648
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD58fdf47e0ff70c40ed3a17014aeea4232
SHA1e6256a0159688f0560b015da4d967f41cbf8c9bd
SHA256ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82
SHA512bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be
-
Filesize
256KB
MD58fdf47e0ff70c40ed3a17014aeea4232
SHA1e6256a0159688f0560b015da4d967f41cbf8c9bd
SHA256ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82
SHA512bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be