Analysis
-
max time kernel
156s -
max time network
166s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 11:57
Static task
static1
Behavioral task
behavioral1
Sample
ORDEN DE COMPRA-pdf.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
ORDEN DE COMPRA-pdf.exe
Resource
win10v2004-20220414-en
General
-
Target
ORDEN DE COMPRA-pdf.exe
-
Size
1.4MB
-
MD5
a7e8bdffb98b0c316a43db5c2f0cd2ab
-
SHA1
e95f026dc654ce2f2af9fd7ffb5d03215c45f6db
-
SHA256
e16f2a118c2150aaa6ac8c5587737557e6abc4ba57023a78644634eac9fbf696
-
SHA512
58bf7b00febc521fb27a4a05ebd1e19d078081843b1aced48b0033433d1ccf0bce4e4d10d69cb80b31ced494b9799b1e018f6e67f316f54b9ec46bf8a1fb8272
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 2 IoCs
resource yara_rule behavioral2/memory/60-130-0x00000000007C0000-0x0000000000928000-memory.dmp family_masslogger behavioral2/memory/5028-137-0x0000000000550000-0x0000000000608000-memory.dmp family_masslogger -
Executes dropped EXE 1 IoCs
pid Process 5028 RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 60 set thread context of 5028 60 ORDEN DE COMPRA-pdf.exe 78 -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 60 ORDEN DE COMPRA-pdf.exe 60 ORDEN DE COMPRA-pdf.exe 60 ORDEN DE COMPRA-pdf.exe 5028 RegAsm.exe 5028 RegAsm.exe 1188 powershell.exe 1188 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 60 ORDEN DE COMPRA-pdf.exe Token: SeDebugPrivilege 5028 RegAsm.exe Token: SeDebugPrivilege 1188 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 60 wrote to memory of 5028 60 ORDEN DE COMPRA-pdf.exe 78 PID 60 wrote to memory of 5028 60 ORDEN DE COMPRA-pdf.exe 78 PID 60 wrote to memory of 5028 60 ORDEN DE COMPRA-pdf.exe 78 PID 60 wrote to memory of 5028 60 ORDEN DE COMPRA-pdf.exe 78 PID 60 wrote to memory of 5028 60 ORDEN DE COMPRA-pdf.exe 78 PID 60 wrote to memory of 5028 60 ORDEN DE COMPRA-pdf.exe 78 PID 60 wrote to memory of 5028 60 ORDEN DE COMPRA-pdf.exe 78 PID 60 wrote to memory of 5028 60 ORDEN DE COMPRA-pdf.exe 78 PID 5028 wrote to memory of 4324 5028 RegAsm.exe 79 PID 5028 wrote to memory of 4324 5028 RegAsm.exe 79 PID 5028 wrote to memory of 4324 5028 RegAsm.exe 79 PID 4324 wrote to memory of 1188 4324 cmd.exe 81 PID 4324 wrote to memory of 1188 4324 cmd.exe 81 PID 4324 wrote to memory of 1188 4324 cmd.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\ORDEN DE COMPRA-pdf.exe"C:\Users\Admin\AppData\Local\Temp\ORDEN DE COMPRA-pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:60 -
C:\Users\Admin\AppData\Local\Temp\RegAsm.exe"C:\Users\Admin\AppData\Local\Temp\RegAsm.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\RegAsm.exe' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\RegAsm.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1188
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD50d5df43af2916f47d00c1573797c1a13
SHA1230ab5559e806574d26b4c20847c368ed55483b0
SHA256c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc
SHA512f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2
-
Filesize
63KB
MD50d5df43af2916f47d00c1573797c1a13
SHA1230ab5559e806574d26b4c20847c368ed55483b0
SHA256c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc
SHA512f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2