Analysis
-
max time kernel
160s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
11-05-2022 02:29
Static task
static1
Behavioral task
behavioral1
Sample
b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe
Resource
win10v2004-20220414-en
General
-
Target
b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe
-
Size
824KB
-
MD5
5faca701184189e435ec2048d8a2044d
-
SHA1
5447fdb7ffb7a099a2f027c74a53cc137fc3c44d
-
SHA256
b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592
-
SHA512
49fff6399a1a8a1ba2ad93a863d41f9f1fa9650373be009e3bdfc6bd47849ffc9d279c3afd03da4f0cc846261b558deada472eaa9ca42d1c6c4c7e25610a5cce
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3756-139-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exedescription pid process target process PID 4744 set thread context of 3756 4744 b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exeb134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exepowershell.exepid process 4744 b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe 4744 b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe 4744 b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe 4744 b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe 4744 b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe 3756 b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe 3756 b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe 1356 powershell.exe 1356 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exeb134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exepowershell.exedescription pid process Token: SeDebugPrivilege 4744 b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe Token: SeDebugPrivilege 3756 b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe Token: SeDebugPrivilege 1356 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exeb134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exedescription pid process target process PID 4744 wrote to memory of 4072 4744 b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe schtasks.exe PID 4744 wrote to memory of 4072 4744 b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe schtasks.exe PID 4744 wrote to memory of 4072 4744 b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe schtasks.exe PID 4744 wrote to memory of 2312 4744 b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe PID 4744 wrote to memory of 2312 4744 b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe PID 4744 wrote to memory of 2312 4744 b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe PID 4744 wrote to memory of 3756 4744 b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe PID 4744 wrote to memory of 3756 4744 b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe PID 4744 wrote to memory of 3756 4744 b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe PID 4744 wrote to memory of 3756 4744 b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe PID 4744 wrote to memory of 3756 4744 b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe PID 4744 wrote to memory of 3756 4744 b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe PID 4744 wrote to memory of 3756 4744 b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe PID 4744 wrote to memory of 3756 4744 b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe PID 3756 wrote to memory of 1356 3756 b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe powershell.exe PID 3756 wrote to memory of 1356 3756 b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe powershell.exe PID 3756 wrote to memory of 1356 3756 b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe"C:\Users\Admin\AppData\Local\Temp\b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bBEKkPV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2AC4.tmp"2⤵
- Creates scheduled task(s)
PID:4072 -
C:\Users\Admin\AppData\Local\Temp\b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe"{path}"2⤵PID:2312
-
C:\Users\Admin\AppData\Local\Temp\b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1356
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\b134fc241ecd93ac658ded7bdad5eaf5f600f255e3fc05c383c23aad8b045592.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
1KB
MD5e4fcd68dc7c9138110abbe0e485a67a1
SHA113818ef7c4805fe022cc53d0ea8e21d57134f8ae
SHA2567bd00261a7897bb20085c5bf6aa791ea5ac98cbd952e7935c5a51baff01b3f8f
SHA51245982da2f8b427cbc2293965518cfac6f39de917b4978ba5077eba694d1017c3f9c3b3ba4f737e2e3025f24f5e933de6e3402cbc212edfccc0d5c61dec8e0be0