Analysis
-
max time kernel
146s -
max time network
172s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 03:28
Static task
static1
Behavioral task
behavioral1
Sample
00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe
Resource
win10v2004-20220414-en
General
-
Target
00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe
-
Size
981KB
-
MD5
96de546b32289587f7db830e1e385a26
-
SHA1
60f2925dc7ebdb8aa4c844edcaa3b0b5c6b4954b
-
SHA256
00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c
-
SHA512
f26fe0d399a4b428a80a828c29e63145c7eb406200829fa473ae40e77c055f45071d4cacb02c8a59c87969ecb0dc3f7a7e97387bc0ecf34d080ede36b18951fd
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 32 IoCs
Processes:
resource yara_rule behavioral2/memory/3312-138-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/3312-140-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/3312-142-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/3312-144-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/3312-146-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/3312-148-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/3312-150-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/3312-152-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/3312-154-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/3312-156-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/3312-158-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/3312-160-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/3312-162-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/3312-164-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/3312-166-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/3312-168-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/3312-170-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/3312-174-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/3312-176-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/3312-172-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/3312-178-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/3312-180-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/3312-182-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/3312-184-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/3312-186-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/3312-188-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/3312-190-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/3312-192-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/3312-194-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/3312-196-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/3312-198-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/3312-200-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation 00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exedescription pid process target process PID 1848 set thread context of 3312 1848 00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe 00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exepowershell.exepid process 1848 00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe 1848 00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe 1848 00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe 1728 powershell.exe 1728 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exepowershell.exedescription pid process Token: SeDebugPrivilege 1848 00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe Token: SeDebugPrivilege 3312 00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe Token: SeDebugPrivilege 1728 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.execmd.exedescription pid process target process PID 1848 wrote to memory of 4556 1848 00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe schtasks.exe PID 1848 wrote to memory of 4556 1848 00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe schtasks.exe PID 1848 wrote to memory of 4556 1848 00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe schtasks.exe PID 1848 wrote to memory of 3312 1848 00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe 00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe PID 1848 wrote to memory of 3312 1848 00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe 00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe PID 1848 wrote to memory of 3312 1848 00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe 00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe PID 1848 wrote to memory of 3312 1848 00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe 00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe PID 1848 wrote to memory of 3312 1848 00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe 00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe PID 1848 wrote to memory of 3312 1848 00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe 00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe PID 1848 wrote to memory of 3312 1848 00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe 00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe PID 1848 wrote to memory of 3312 1848 00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe 00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe PID 3312 wrote to memory of 3224 3312 00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe cmd.exe PID 3312 wrote to memory of 3224 3312 00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe cmd.exe PID 3312 wrote to memory of 3224 3312 00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe cmd.exe PID 3224 wrote to memory of 1728 3224 cmd.exe powershell.exe PID 3224 wrote to memory of 1728 3224 cmd.exe powershell.exe PID 3224 wrote to memory of 1728 3224 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe"C:\Users\Admin\AppData\Local\Temp\00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hffwylP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4997.tmp"2⤵
- Creates scheduled task(s)
PID:4556
-
-
C:\Users\Admin\AppData\Local\Temp\00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe"{path}"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3312 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe.log
Filesize1KB
MD5400f1cc1a0a0ce1cdabda365ab3368ce
SHA11ecf683f14271d84f3b6063493dce00ff5f42075
SHA256c8fa64f4b69df13ed6408fd4a204f318a36c2f38c85d4a4d42adfc9173f73765
SHA51214c8cfd58d097e5e89c8cabe1e665173f1ccf604a9ef70cdcb84116e265f90819c19c891be408e0ad7e29086a5c2ea2883b7a7d1184878dbbac63e2cabcd1c45
-
Filesize
1KB
MD510e1face4ffdc6121038160de5dfb2e5
SHA12e30a7f9112f7a2a9523552639d86ac37c654273
SHA2564ce635aba88296abd1f9b93a5d4afda4c2b86b72b9fcd39f9baec3d7a8bbcfc5
SHA512e065ea15dc9bee086707abf38042705f797d012a2495acf5abc23ae7a5271b36484f9293b4477ab4c307016f8d1ff57dd87de646081cce7597ea63a4d5e3d975