Analysis
-
max time kernel
96s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 01:17
Static task
static1
Behavioral task
behavioral1
Sample
PO3856221.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
PO3856221.exe
Resource
win10v2004-20220414-en
General
-
Target
PO3856221.exe
-
Size
1.1MB
-
MD5
0e07446ec588425ca3423dead360978e
-
SHA1
14b80662c40ee1826d83bbc4e43f96acb5e3c586
-
SHA256
66be42e48ac5cca62e07acb170e1965756f0556ac5ad9a3070c64c6e74a11fa7
-
SHA512
466f26f265e807090916da0d7ff1fbdb281a5a60579c73e3d55354ecfa4ae47b6070f28489a82cb378b657bad2dfe23134e54d20173597ad6fc37d888c961381
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4276-136-0x0000000000400000-0x00000000004B8000-memory.dmp family_masslogger -
Loads dropped DLL 1 IoCs
Processes:
PO3856221.exepid process 3076 PO3856221.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
PO3856221.exedescription pid process target process PID 3076 set thread context of 4276 3076 PO3856221.exe PO3856221.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
PO3856221.exePO3856221.exepowershell.exepid process 3076 PO3856221.exe 3076 PO3856221.exe 3076 PO3856221.exe 4276 PO3856221.exe 4276 PO3856221.exe 436 powershell.exe 436 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
PO3856221.exePO3856221.exepowershell.exedescription pid process Token: SeDebugPrivilege 3076 PO3856221.exe Token: SeDebugPrivilege 4276 PO3856221.exe Token: SeDebugPrivilege 436 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
PO3856221.exePO3856221.execmd.exedescription pid process target process PID 3076 wrote to memory of 4276 3076 PO3856221.exe PO3856221.exe PID 3076 wrote to memory of 4276 3076 PO3856221.exe PO3856221.exe PID 3076 wrote to memory of 4276 3076 PO3856221.exe PO3856221.exe PID 3076 wrote to memory of 4276 3076 PO3856221.exe PO3856221.exe PID 3076 wrote to memory of 4276 3076 PO3856221.exe PO3856221.exe PID 3076 wrote to memory of 4276 3076 PO3856221.exe PO3856221.exe PID 3076 wrote to memory of 4276 3076 PO3856221.exe PO3856221.exe PID 3076 wrote to memory of 4276 3076 PO3856221.exe PO3856221.exe PID 4276 wrote to memory of 4624 4276 PO3856221.exe cmd.exe PID 4276 wrote to memory of 4624 4276 PO3856221.exe cmd.exe PID 4276 wrote to memory of 4624 4276 PO3856221.exe cmd.exe PID 4624 wrote to memory of 436 4624 cmd.exe powershell.exe PID 4624 wrote to memory of 436 4624 cmd.exe powershell.exe PID 4624 wrote to memory of 436 4624 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO3856221.exe"C:\Users\Admin\AppData\Local\Temp\PO3856221.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3076 -
C:\Users\Admin\AppData\Local\Temp\PO3856221.exe"C:\Users\Admin\AppData\Local\Temp\PO3856221.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\PO3856221.exe' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\PO3856221.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:436
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fc13935f3038bdde6cb484249fbff668
SHA1a4c32013e6d59bf1eb1a5119456965de191e62b8
SHA256de064c569a5f4edaf2da91d7bcb82bab06a35190b699cede1da0aa616a23d676
SHA5125817275af0f8a48eb1e008d39f62fb3582db9a2d21a806e9f9ee36fbfd799fb17e91f0e3686f4b236724fe78f14ae7f40cd3755f0ec0fb6734ce42f996b798f7
-
Filesize
94KB
MD514ff402962ad21b78ae0b4c43cd1f194
SHA1f8a510eb26666e875a5bdd1cadad40602763ad72
SHA256fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b
SHA512daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b