Analysis

  • max time kernel
    188s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 00:53

General

  • Target

    Order List.exe

  • Size

    889KB

  • MD5

    523d2c641aa2e75c31bcafe232fcfb80

  • SHA1

    b6b100e6985fccd85afd8a4864b39d9e5b61803b

  • SHA256

    d6669aaf12fcea6f6a3283e6ba6ce484574f309fbd1f80c7a3ee13ba1746a3d1

  • SHA512

    d8664fdd1de94906d346f023ff8fd4dd6089db9aede78abd35b52f50bdeb9b8de89c8b10ab660e9611e6826c0a6a9134d60fc8062acb9ea4c8b60d3af2f4b8a5

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Order List.exe
    "C:\Users\Admin\AppData\Local\Temp\Order List.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Users\Admin\AppData\Local\Temp\Order List.exe
      "C:\Users\Admin\AppData\Local\Temp\Order List.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4620
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\Order List.exe' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3280
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\Order List.exe'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4700

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1696-130-0x0000000000420000-0x0000000000504000-memory.dmp
    Filesize

    912KB

  • memory/1696-131-0x00000000054E0000-0x0000000005A84000-memory.dmp
    Filesize

    5.6MB

  • memory/1696-132-0x0000000004F30000-0x0000000004FC2000-memory.dmp
    Filesize

    584KB

  • memory/1696-133-0x00000000051B0000-0x000000000524C000-memory.dmp
    Filesize

    624KB

  • memory/3280-137-0x0000000000000000-mapping.dmp
  • memory/4620-134-0x0000000000000000-mapping.dmp
  • memory/4620-135-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/4620-136-0x0000000005930000-0x0000000005996000-memory.dmp
    Filesize

    408KB

  • memory/4700-138-0x0000000000000000-mapping.dmp
  • memory/4700-139-0x0000000002CC0000-0x0000000002CF6000-memory.dmp
    Filesize

    216KB

  • memory/4700-140-0x0000000005840000-0x0000000005E68000-memory.dmp
    Filesize

    6.2MB

  • memory/4700-141-0x0000000005660000-0x0000000005682000-memory.dmp
    Filesize

    136KB

  • memory/4700-142-0x0000000005700000-0x0000000005766000-memory.dmp
    Filesize

    408KB

  • memory/4700-143-0x00000000065F0000-0x000000000660E000-memory.dmp
    Filesize

    120KB

  • memory/4700-144-0x0000000007C40000-0x00000000082BA000-memory.dmp
    Filesize

    6.5MB

  • memory/4700-145-0x0000000006AF0000-0x0000000006B0A000-memory.dmp
    Filesize

    104KB

  • memory/4700-146-0x0000000007660000-0x00000000076F6000-memory.dmp
    Filesize

    600KB

  • memory/4700-147-0x00000000075C0000-0x00000000075E2000-memory.dmp
    Filesize

    136KB