Analysis
-
max time kernel
62s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 12:05
Static task
static1
Behavioral task
behavioral1
Sample
Ag Fee JUNE20_RevAB.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
Ag Fee JUNE20_RevAB.exe
Resource
win10v2004-20220414-en
General
-
Target
Ag Fee JUNE20_RevAB.exe
-
Size
960KB
-
MD5
ee29033ada6b918d471b0966bf7ae079
-
SHA1
9392e053dfc9183a4187a06f4657220de55c1571
-
SHA256
6ba46f615852e53354ac061f1407663d440d4edc35578093055377c9cf784f84
-
SHA512
4f083966b30f5736b2757ce85f3ce55086ae0ef74709a87352b5ff29a2e94af299db069abf1df39acf41bfce7d14833d97681d7a3d5765180860f9737937ab49
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 6 IoCs
resource yara_rule behavioral1/memory/1728-61-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/1728-62-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/1728-63-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/1728-64-0x00000000004A384E-mapping.dmp family_masslogger behavioral1/memory/1728-66-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/1728-68-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1628 set thread context of 1728 1628 Ag Fee JUNE20_RevAB.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 964 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1628 Ag Fee JUNE20_RevAB.exe 1628 Ag Fee JUNE20_RevAB.exe 1628 Ag Fee JUNE20_RevAB.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1628 Ag Fee JUNE20_RevAB.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 1628 wrote to memory of 964 1628 Ag Fee JUNE20_RevAB.exe 27 PID 1628 wrote to memory of 964 1628 Ag Fee JUNE20_RevAB.exe 27 PID 1628 wrote to memory of 964 1628 Ag Fee JUNE20_RevAB.exe 27 PID 1628 wrote to memory of 964 1628 Ag Fee JUNE20_RevAB.exe 27 PID 1628 wrote to memory of 1216 1628 Ag Fee JUNE20_RevAB.exe 29 PID 1628 wrote to memory of 1216 1628 Ag Fee JUNE20_RevAB.exe 29 PID 1628 wrote to memory of 1216 1628 Ag Fee JUNE20_RevAB.exe 29 PID 1628 wrote to memory of 1216 1628 Ag Fee JUNE20_RevAB.exe 29 PID 1628 wrote to memory of 1080 1628 Ag Fee JUNE20_RevAB.exe 30 PID 1628 wrote to memory of 1080 1628 Ag Fee JUNE20_RevAB.exe 30 PID 1628 wrote to memory of 1080 1628 Ag Fee JUNE20_RevAB.exe 30 PID 1628 wrote to memory of 1080 1628 Ag Fee JUNE20_RevAB.exe 30 PID 1628 wrote to memory of 1728 1628 Ag Fee JUNE20_RevAB.exe 31 PID 1628 wrote to memory of 1728 1628 Ag Fee JUNE20_RevAB.exe 31 PID 1628 wrote to memory of 1728 1628 Ag Fee JUNE20_RevAB.exe 31 PID 1628 wrote to memory of 1728 1628 Ag Fee JUNE20_RevAB.exe 31 PID 1628 wrote to memory of 1728 1628 Ag Fee JUNE20_RevAB.exe 31 PID 1628 wrote to memory of 1728 1628 Ag Fee JUNE20_RevAB.exe 31 PID 1628 wrote to memory of 1728 1628 Ag Fee JUNE20_RevAB.exe 31 PID 1628 wrote to memory of 1728 1628 Ag Fee JUNE20_RevAB.exe 31 PID 1628 wrote to memory of 1728 1628 Ag Fee JUNE20_RevAB.exe 31 PID 1728 wrote to memory of 588 1728 Ag Fee JUNE20_RevAB.exe 32 PID 1728 wrote to memory of 588 1728 Ag Fee JUNE20_RevAB.exe 32 PID 1728 wrote to memory of 588 1728 Ag Fee JUNE20_RevAB.exe 32 PID 1728 wrote to memory of 588 1728 Ag Fee JUNE20_RevAB.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ag Fee JUNE20_RevAB.exe"C:\Users\Admin\AppData\Local\Temp\Ag Fee JUNE20_RevAB.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VFJqVfJDS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDB33.tmp"2⤵
- Creates scheduled task(s)
PID:964
-
-
C:\Users\Admin\AppData\Local\Temp\Ag Fee JUNE20_RevAB.exe"{path}"2⤵PID:1216
-
-
C:\Users\Admin\AppData\Local\Temp\Ag Fee JUNE20_RevAB.exe"{path}"2⤵PID:1080
-
-
C:\Users\Admin\AppData\Local\Temp\Ag Fee JUNE20_RevAB.exe"{path}"2⤵
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 3763⤵PID:588
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5df397df755c140a5a77d347b7b1edd42
SHA19cb19072f776fb90a0d2a9878f0dd56ad4d6ead0
SHA256255a7a21bb63ca5c5b2ce8b8e65ad6deeb08b5c207e99f8b1bdb974348716e63
SHA512fbd3707ac1e1ab96737ebed60755e4b58a4ff00a6e4dcd8c635d9b211b7ccb57c4e316d8372417a49786b14a2bd949ae185a617a44d88f2139a89da2c4b848b8