Analysis
-
max time kernel
177s -
max time network
197s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
12-05-2022 12:05
Static task
static1
Behavioral task
behavioral1
Sample
d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe
Resource
win10v2004-20220414-en
General
-
Target
d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe
-
Size
883KB
-
MD5
f423cccffd35959daa3002c39d844710
-
SHA1
9bbb9d44d28ce430f0ebc56f7fe999329e5bcd03
-
SHA256
d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154
-
SHA512
538337218d0081cc6bb269b985893ea75642263c13abb6b5ee02655931b3592a2833495b445debf19f4f6c4629a778b75ee8b2790aeab3f30845c63feb80d53d
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/5044-139-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exed81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 69 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exedescription pid process target process PID 4636 set thread context of 5044 4636 d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exed81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exepid process 4636 d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe 4636 d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe 4636 d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe 4636 d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe 4636 d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe 4636 d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe 4636 d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe 5044 d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe 5044 d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exed81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exedescription pid process Token: SeDebugPrivilege 4636 d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe Token: SeDebugPrivilege 5044 d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exedescription pid process target process PID 4636 wrote to memory of 4552 4636 d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe schtasks.exe PID 4636 wrote to memory of 4552 4636 d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe schtasks.exe PID 4636 wrote to memory of 4552 4636 d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe schtasks.exe PID 4636 wrote to memory of 5044 4636 d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe PID 4636 wrote to memory of 5044 4636 d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe PID 4636 wrote to memory of 5044 4636 d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe PID 4636 wrote to memory of 5044 4636 d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe PID 4636 wrote to memory of 5044 4636 d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe PID 4636 wrote to memory of 5044 4636 d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe PID 4636 wrote to memory of 5044 4636 d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe PID 4636 wrote to memory of 5044 4636 d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe"C:\Users\Admin\AppData\Local\Temp\d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vbeOlRC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7809.tmp"2⤵
- Creates scheduled task(s)
PID:4552 -
C:\Users\Admin\AppData\Local\Temp\d81ea31e2c38a63dc3878fa6cb1098d6969775b70a4c64d6234c6bb4b1019154.exe"{path}"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5044
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5cea51f5ef0ef4654c862702097602912
SHA1ebf97484b8051776dbd0d1eccc912e0355c8d78f
SHA256bba199bc9705f567ba485c5f3aa65f9dc7e739f81abf198b9e2df387c7b95c82
SHA5122a508dea667c1d014bef4c1e130d3a719e2fd26276914a5ec0d6556bea984c39e6013643a539e43af1bedf3019916a4965a3844f62fac79d24391d929f2d6fbd