Analysis
-
max time kernel
148s -
max time network
185s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
11-05-2022 02:32
Static task
static1
Behavioral task
behavioral1
Sample
4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe
Resource
win10v2004-20220414-en
General
-
Target
4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe
-
Size
974KB
-
MD5
8089de419f5fc9e263ca1439a4b5245b
-
SHA1
e4e9e1bd91630cc702c862ceeac16215174249b4
-
SHA256
4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800
-
SHA512
715b3cf733554135292757a9942cdc6bf9682e2b54be8d9a03a668ce0e5e5bf1835320803ccc45a087866e2b03a7d189ff2d0a8e73244c88b03dfc15463300e7
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4388-136-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger -
Suspicious use of SetThreadContext 1 IoCs
Processes:
4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exedescription pid process target process PID 1696 set thread context of 4388 1696 4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe 4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exepowershell.exepid process 1696 4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe 1696 4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe 1696 4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe 4388 4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe 4388 4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe 1476 powershell.exe 1476 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exepowershell.exedescription pid process Token: SeDebugPrivilege 1696 4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe Token: SeDebugPrivilege 4388 4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe Token: SeDebugPrivilege 1476 powershell.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exedescription pid process target process PID 1696 wrote to memory of 4388 1696 4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe 4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe PID 1696 wrote to memory of 4388 1696 4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe 4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe PID 1696 wrote to memory of 4388 1696 4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe 4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe PID 1696 wrote to memory of 4388 1696 4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe 4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe PID 1696 wrote to memory of 4388 1696 4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe 4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe PID 1696 wrote to memory of 4388 1696 4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe 4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe PID 1696 wrote to memory of 4388 1696 4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe 4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe PID 1696 wrote to memory of 4388 1696 4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe 4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe PID 4388 wrote to memory of 1476 4388 4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe powershell.exe PID 4388 wrote to memory of 1476 4388 4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe powershell.exe PID 4388 wrote to memory of 1476 4388 4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe"C:\Users\Admin\AppData\Local\Temp\4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Users\Admin\AppData\Local\Temp\4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4388 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1476
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\4a638a4493725c524ab6db6f0a41781d881aaccb305d90168c17023616b34800.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3