Analysis
-
max time kernel
130s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
16-05-2022 18:47
Static task
static1
Behavioral task
behavioral1
Sample
cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe
Resource
win10v2004-20220414-en
General
-
Target
cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe
-
Size
1.2MB
-
MD5
5a165c7d791eb039603854d9a7fefcca
-
SHA1
b47cbbef36f0f56c48612f3033e2a039ed1c9297
-
SHA256
cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983
-
SHA512
559dd55734420caf1495014740b8ebbab78edb9f62c6d1583e26c0166da69cbe622408c1b9e8e5a26944112870d70ab3d982f116845f64ae90e8782246698b00
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4140-134-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger -
Suspicious use of SetThreadContext 1 IoCs
Processes:
cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exedescription pid process target process PID 5032 set thread context of 4140 5032 cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.execec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exepowershell.exepid process 5032 cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe 5032 cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe 5032 cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe 4140 cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe 4140 cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe 3160 powershell.exe 3160 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.execec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exepowershell.exedescription pid process Token: SeDebugPrivilege 5032 cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe Token: SeDebugPrivilege 4140 cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe Token: SeDebugPrivilege 3160 powershell.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.execec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exedescription pid process target process PID 5032 wrote to memory of 4140 5032 cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe PID 5032 wrote to memory of 4140 5032 cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe PID 5032 wrote to memory of 4140 5032 cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe PID 5032 wrote to memory of 4140 5032 cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe PID 5032 wrote to memory of 4140 5032 cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe PID 5032 wrote to memory of 4140 5032 cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe PID 5032 wrote to memory of 4140 5032 cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe PID 5032 wrote to memory of 4140 5032 cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe PID 4140 wrote to memory of 3160 4140 cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe powershell.exe PID 4140 wrote to memory of 3160 4140 cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe powershell.exe PID 4140 wrote to memory of 3160 4140 cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe"C:\Users\Admin\AppData\Local\Temp\cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Users\Admin\AppData\Local\Temp\cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3160
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\cec32706a7a76daa87ce84e365bbcd42d277f47cae98b60fdc1c0eae2cb30983.exe.log
Filesize412B
MD5e72888b5960716cf170f3e1becd14370
SHA10aeefd2d4a7948a03aad625ca86fc34d79adf248
SHA2568317f594f74040b50e1b88f4aba5e6da3423bf47fe91df59e6e85f37b1f7e0ab
SHA5129cdfda6fc4f324dfd8d53b46610114252431a5d26296a6f3d606b8ffeef172263fbde9ce0a1b2b9232dabcdabd33d6677e9a5f7693b175f24cea622c31b5c6b7