Analysis
-
max time kernel
122s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
16-05-2022 13:50
Static task
static1
Behavioral task
behavioral1
Sample
82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exe
Resource
win10v2004-20220414-en
General
-
Target
82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exe
-
Size
838KB
-
MD5
3e61ec0bf48ec172a96a9dc363c9c62d
-
SHA1
cb0899b0285159eb60fca2ae98b6a113d16cfe9f
-
SHA256
82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af
-
SHA512
980ac69251262dfbd104d7d29bfd4978ebb8040674f6d66c0ceb596c03512b98e7c5da8ebad120a8cfef60d108b8e8031f8889c6249e57c22fb54dda0c75412c
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1644-137-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger -
Executes dropped EXE 1 IoCs
Processes:
AddInProcess32.exepid process 1644 AddInProcess32.exe -
Loads dropped DLL 1 IoCs
Processes:
82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exepid process 4152 82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exedescription pid process target process PID 4152 set thread context of 1644 4152 82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exe AddInProcess32.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exeAddInProcess32.exepowershell.exepid process 4152 82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exe 1644 AddInProcess32.exe 1644 AddInProcess32.exe 3228 powershell.exe 3228 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exeAddInProcess32.exepowershell.exedescription pid process Token: SeDebugPrivilege 4152 82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exe Token: SeDebugPrivilege 1644 AddInProcess32.exe Token: SeDebugPrivilege 3228 powershell.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exeAddInProcess32.exedescription pid process target process PID 4152 wrote to memory of 1644 4152 82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exe AddInProcess32.exe PID 4152 wrote to memory of 1644 4152 82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exe AddInProcess32.exe PID 4152 wrote to memory of 1644 4152 82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exe AddInProcess32.exe PID 4152 wrote to memory of 1644 4152 82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exe AddInProcess32.exe PID 4152 wrote to memory of 1644 4152 82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exe AddInProcess32.exe PID 4152 wrote to memory of 1644 4152 82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exe AddInProcess32.exe PID 4152 wrote to memory of 1644 4152 82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exe AddInProcess32.exe PID 4152 wrote to memory of 1644 4152 82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exe AddInProcess32.exe PID 1644 wrote to memory of 3228 1644 AddInProcess32.exe powershell.exe PID 1644 wrote to memory of 3228 1644 AddInProcess32.exe powershell.exe PID 1644 wrote to memory of 3228 1644 AddInProcess32.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exe"C:\Users\Admin\AppData\Local\Temp\82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4152 -
C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3228
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94KB
MD514ff402962ad21b78ae0b4c43cd1f194
SHA1f8a510eb26666e875a5bdd1cadad40602763ad72
SHA256fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b
SHA512daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b
-
Filesize
42KB
MD59827ff3cdf4b83f9c86354606736ca9c
SHA1e73d73f42bb2a310f03eb1bcbb22be2b8eb7c723
SHA256c1cf3dc8fa1c7fc00f88e07ad539979b3706ca8d69223cffd1d58bc8f521f63a
SHA5128261828d55f3b5134c0aeb98311c04e20c5395d4347251746f3be0fb854f36cc7e118713cd00c9867537e6e47d5e71f2b2384fc00c67f0ae1b285b8310321579
-
Filesize
42KB
MD59827ff3cdf4b83f9c86354606736ca9c
SHA1e73d73f42bb2a310f03eb1bcbb22be2b8eb7c723
SHA256c1cf3dc8fa1c7fc00f88e07ad539979b3706ca8d69223cffd1d58bc8f521f63a
SHA5128261828d55f3b5134c0aeb98311c04e20c5395d4347251746f3be0fb854f36cc7e118713cd00c9867537e6e47d5e71f2b2384fc00c67f0ae1b285b8310321579