Analysis
-
max time kernel
159s -
max time network
166s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 00:31
Static task
static1
Behavioral task
behavioral1
Sample
PO7562201.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
PO7562201.exe
Resource
win10v2004-20220414-en
General
-
Target
PO7562201.exe
-
Size
890KB
-
MD5
cd43c1409987ea30440112f44b07038a
-
SHA1
9702a0f0f06d893d900402344d1616b8eeed86cc
-
SHA256
ef30ffc2d3ba3ec27cfaee6dd4e86f0fa4e2c8799e341affa924e0763d51ed1a
-
SHA512
c6b0141ad41ee18a4669e17098b5254f7c10f7b5e11400a76801cb2fe4b0ab50de9363f6d1b0cbb44da6a95c40d422f9c9ccdc208310f74fff452ce8a1317d97
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4596-134-0x0000000000400000-0x00000000004B8000-memory.dmp family_masslogger -
Suspicious use of SetThreadContext 1 IoCs
Processes:
PO7562201.exedescription pid process target process PID 1216 set thread context of 4596 1216 PO7562201.exe PO7562201.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
PO7562201.exePO7562201.exepowershell.exepid process 1216 PO7562201.exe 1216 PO7562201.exe 1216 PO7562201.exe 1216 PO7562201.exe 1216 PO7562201.exe 1216 PO7562201.exe 4596 PO7562201.exe 4596 PO7562201.exe 4148 powershell.exe 4148 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
PO7562201.exePO7562201.exepowershell.exedescription pid process Token: SeDebugPrivilege 1216 PO7562201.exe Token: SeDebugPrivilege 4596 PO7562201.exe Token: SeDebugPrivilege 4148 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
PO7562201.exePO7562201.execmd.exedescription pid process target process PID 1216 wrote to memory of 4596 1216 PO7562201.exe PO7562201.exe PID 1216 wrote to memory of 4596 1216 PO7562201.exe PO7562201.exe PID 1216 wrote to memory of 4596 1216 PO7562201.exe PO7562201.exe PID 1216 wrote to memory of 4596 1216 PO7562201.exe PO7562201.exe PID 1216 wrote to memory of 4596 1216 PO7562201.exe PO7562201.exe PID 1216 wrote to memory of 4596 1216 PO7562201.exe PO7562201.exe PID 1216 wrote to memory of 4596 1216 PO7562201.exe PO7562201.exe PID 1216 wrote to memory of 4596 1216 PO7562201.exe PO7562201.exe PID 4596 wrote to memory of 2104 4596 PO7562201.exe cmd.exe PID 4596 wrote to memory of 2104 4596 PO7562201.exe cmd.exe PID 4596 wrote to memory of 2104 4596 PO7562201.exe cmd.exe PID 2104 wrote to memory of 4148 2104 cmd.exe powershell.exe PID 2104 wrote to memory of 4148 2104 cmd.exe powershell.exe PID 2104 wrote to memory of 4148 2104 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO7562201.exe"C:\Users\Admin\AppData\Local\Temp\PO7562201.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Users\Admin\AppData\Local\Temp\PO7562201.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\PO7562201.exe' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\PO7562201.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4148
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
412B
MD5ad1c7f6525cfeb54c0487efd38b0e26c
SHA1ed3da94723ac7e3828a9e93d68418bb810592f3b
SHA2560a534a3d0fa82e6a427164c5f6e702cac7e4afc9967af9bc5ddba4f84ab33276
SHA51248d625e6be5391d91d95c2850226fe39bb2411cb72139797699cfe126e6b066182e83950a8ea67e63b64a66b0d45f58d8bc97cab0363d55c2fd88c0d1d28009c