Analysis
-
max time kernel
182s -
max time network
191s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-05-2022 23:45
Static task
static1
Behavioral task
behavioral1
Sample
Neptune_028887E.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
Neptune_028887E.exe
Resource
win10v2004-20220414-en
General
-
Target
Neptune_028887E.exe
-
Size
1.4MB
-
MD5
8dff4b620965db5895629bc5e4733154
-
SHA1
7aab2496a2cba81df62eb42b6b069dcba4e80424
-
SHA256
8ba2916d91cfaa19c67d2e8a9603fca8a41fac3f960b79edcadab0bb094c3e52
-
SHA512
fc901d3cb5908ee2a094577d669d0acba760e2ea30fd514845ce674dd0e150c9813c4ef933b76521e93d7357aa5e432f5ee1493468497caa013a4b795087a846
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 3 IoCs
resource yara_rule behavioral2/memory/2260-130-0x0000000000F50000-0x00000000010C2000-memory.dmp family_masslogger behavioral2/files/0x00060000000231c7-137.dat family_masslogger behavioral2/files/0x00060000000231c7-138.dat family_masslogger -
Executes dropped EXE 1 IoCs
pid Process 1532 mas.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation Neptune_028887E.exe Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation mas.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2260 Neptune_028887E.exe 2260 Neptune_028887E.exe 2260 Neptune_028887E.exe 2260 Neptune_028887E.exe 2260 Neptune_028887E.exe 2260 Neptune_028887E.exe 2260 Neptune_028887E.exe 2260 Neptune_028887E.exe 2260 Neptune_028887E.exe 2260 Neptune_028887E.exe 2260 Neptune_028887E.exe 2260 Neptune_028887E.exe 2260 Neptune_028887E.exe 2260 Neptune_028887E.exe 2260 Neptune_028887E.exe 2260 Neptune_028887E.exe 2260 Neptune_028887E.exe 2260 Neptune_028887E.exe 2260 Neptune_028887E.exe 2260 Neptune_028887E.exe 2260 Neptune_028887E.exe 2260 Neptune_028887E.exe 1532 mas.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2260 Neptune_028887E.exe Token: SeDebugPrivilege 1532 mas.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2260 wrote to memory of 4120 2260 Neptune_028887E.exe 83 PID 2260 wrote to memory of 4120 2260 Neptune_028887E.exe 83 PID 2260 wrote to memory of 4120 2260 Neptune_028887E.exe 83 PID 4120 wrote to memory of 4504 4120 cmd.exe 85 PID 4120 wrote to memory of 4504 4120 cmd.exe 85 PID 4120 wrote to memory of 4504 4120 cmd.exe 85 PID 2260 wrote to memory of 1532 2260 Neptune_028887E.exe 89 PID 2260 wrote to memory of 1532 2260 Neptune_028887E.exe 89 PID 2260 wrote to memory of 1532 2260 Neptune_028887E.exe 89 PID 1532 wrote to memory of 4056 1532 mas.exe 93 PID 1532 wrote to memory of 4056 1532 mas.exe 93 PID 1532 wrote to memory of 4056 1532 mas.exe 93 PID 4056 wrote to memory of 4304 4056 cmd.exe 95 PID 4056 wrote to memory of 4304 4056 cmd.exe 95 PID 4056 wrote to memory of 4304 4056 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\Neptune_028887E.exe"C:\Users\Admin\AppData\Local\Temp\Neptune_028887E.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\mas.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Windows\SysWOW64\reg.exeREG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\mas.exe"3⤵PID:4504
-
-
-
C:\Users\Admin\AppData\Roaming\mas.exe"C:\Users\Admin\AppData\Roaming\mas.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\mas.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Windows\SysWOW64\reg.exeREG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\mas.exe"4⤵PID:4304
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD58dff4b620965db5895629bc5e4733154
SHA17aab2496a2cba81df62eb42b6b069dcba4e80424
SHA2568ba2916d91cfaa19c67d2e8a9603fca8a41fac3f960b79edcadab0bb094c3e52
SHA512fc901d3cb5908ee2a094577d669d0acba760e2ea30fd514845ce674dd0e150c9813c4ef933b76521e93d7357aa5e432f5ee1493468497caa013a4b795087a846
-
Filesize
1.4MB
MD58dff4b620965db5895629bc5e4733154
SHA17aab2496a2cba81df62eb42b6b069dcba4e80424
SHA2568ba2916d91cfaa19c67d2e8a9603fca8a41fac3f960b79edcadab0bb094c3e52
SHA512fc901d3cb5908ee2a094577d669d0acba760e2ea30fd514845ce674dd0e150c9813c4ef933b76521e93d7357aa5e432f5ee1493468497caa013a4b795087a846