Analysis
-
max time kernel
141s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
16-05-2022 18:48
Static task
static1
Behavioral task
behavioral1
Sample
b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe
Resource
win10v2004-20220414-en
General
-
Target
b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe
-
Size
1.1MB
-
MD5
5bf1809efee424da32006e4f83b75082
-
SHA1
37ff3356852a25fe9523a42608e73594a2e7df2c
-
SHA256
b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4
-
SHA512
9b12387e28bc2f0c6ddbc0f4837be966a0b79394536b80d99aecfd9d45e8ec6b4dadb74f41f751f161ec7cca93df3ba1141c20c9142bdc9f78a0a30e836eaa59
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1804-135-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger -
Suspicious use of SetThreadContext 1 IoCs
Processes:
b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exedescription pid process target process PID 1228 set thread context of 1804 1228 b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exeb40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exepowershell.exepid process 1228 b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe 1228 b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe 1228 b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe 1228 b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe 1228 b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe 1804 b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe 1804 b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe 1336 powershell.exe 1336 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exeb40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exepowershell.exedescription pid process Token: SeDebugPrivilege 1228 b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe Token: SeDebugPrivilege 1804 b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe Token: SeDebugPrivilege 1336 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exeb40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exedescription pid process target process PID 1228 wrote to memory of 1440 1228 b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe PID 1228 wrote to memory of 1440 1228 b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe PID 1228 wrote to memory of 1440 1228 b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe PID 1228 wrote to memory of 1804 1228 b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe PID 1228 wrote to memory of 1804 1228 b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe PID 1228 wrote to memory of 1804 1228 b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe PID 1228 wrote to memory of 1804 1228 b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe PID 1228 wrote to memory of 1804 1228 b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe PID 1228 wrote to memory of 1804 1228 b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe PID 1228 wrote to memory of 1804 1228 b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe PID 1228 wrote to memory of 1804 1228 b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe PID 1804 wrote to memory of 1336 1804 b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe powershell.exe PID 1804 wrote to memory of 1336 1804 b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe powershell.exe PID 1804 wrote to memory of 1336 1804 b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe"C:\Users\Admin\AppData\Local\Temp\b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Users\Admin\AppData\Local\Temp\b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe"{path}"2⤵PID:1440
-
C:\Users\Admin\AppData\Local\Temp\b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1336
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\b40856677db5bc7c1f038452b8d1bc42eb805aae103dc3fc2bc8a6c1b1deb7e4.exe.log
Filesize412B
MD5e72888b5960716cf170f3e1becd14370
SHA10aeefd2d4a7948a03aad625ca86fc34d79adf248
SHA2568317f594f74040b50e1b88f4aba5e6da3423bf47fe91df59e6e85f37b1f7e0ab
SHA5129cdfda6fc4f324dfd8d53b46610114252431a5d26296a6f3d606b8ffeef172263fbde9ce0a1b2b9232dabcdabd33d6677e9a5f7693b175f24cea622c31b5c6b7