Analysis
-
max time kernel
139s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
24-05-2022 23:30
Static task
static1
Behavioral task
behavioral1
Sample
3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe
Resource
win10v2004-20220414-en
General
-
Target
3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe
-
Size
1.4MB
-
MD5
821769527b184bdc553c49a114feae97
-
SHA1
7363adbd9290aaf84ebbf2dd1a5c0f1b13a01e7c
-
SHA256
3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433
-
SHA512
d660960cca6102686618554197cb9b1f50657f5acff35dbc2fe42a0f05f787ca46d6c1dd27ed158b612d241da54c442c692c0fa39901fd921753fc47b943b992
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\3B8E3C2477\Log.txt
masslogger
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
yara_rule masslogger_log_file -
Executes dropped EXE 1 IoCs
pid Process 1216 vlcUpdate.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Control Panel\International\Geo\Nation 3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe -
Loads dropped DLL 1 IoCs
pid Process 1488 cmd.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral1/memory/1928-56-0x0000000000460000-0x000000000046A000-memory.dmp agile_net -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1928 set thread context of 1876 1928 3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 944 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1700 timeout.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1928 3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe 1928 3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe 1928 3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe 1876 3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe 1876 3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe 1632 powershell.exe 1216 vlcUpdate.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1928 3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe Token: SeDebugPrivilege 1876 3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe Token: SeDebugPrivilege 1216 vlcUpdate.exe Token: SeDebugPrivilege 1632 powershell.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 1928 wrote to memory of 1876 1928 3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe 28 PID 1928 wrote to memory of 1876 1928 3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe 28 PID 1928 wrote to memory of 1876 1928 3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe 28 PID 1928 wrote to memory of 1876 1928 3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe 28 PID 1928 wrote to memory of 1876 1928 3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe 28 PID 1928 wrote to memory of 1876 1928 3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe 28 PID 1928 wrote to memory of 1876 1928 3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe 28 PID 1928 wrote to memory of 1876 1928 3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe 28 PID 1928 wrote to memory of 1876 1928 3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe 28 PID 1876 wrote to memory of 2024 1876 3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe 30 PID 1876 wrote to memory of 2024 1876 3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe 30 PID 1876 wrote to memory of 2024 1876 3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe 30 PID 1876 wrote to memory of 2024 1876 3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe 30 PID 2024 wrote to memory of 1632 2024 cmd.exe 32 PID 2024 wrote to memory of 1632 2024 cmd.exe 32 PID 2024 wrote to memory of 1632 2024 cmd.exe 32 PID 2024 wrote to memory of 1632 2024 cmd.exe 32 PID 1876 wrote to memory of 1416 1876 3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe 33 PID 1876 wrote to memory of 1416 1876 3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe 33 PID 1876 wrote to memory of 1416 1876 3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe 33 PID 1876 wrote to memory of 1416 1876 3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe 33 PID 1876 wrote to memory of 1488 1876 3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe 35 PID 1876 wrote to memory of 1488 1876 3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe 35 PID 1876 wrote to memory of 1488 1876 3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe 35 PID 1876 wrote to memory of 1488 1876 3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe 35 PID 1416 wrote to memory of 944 1416 cmd.exe 37 PID 1416 wrote to memory of 944 1416 cmd.exe 37 PID 1416 wrote to memory of 944 1416 cmd.exe 37 PID 1416 wrote to memory of 944 1416 cmd.exe 37 PID 1488 wrote to memory of 1700 1488 cmd.exe 38 PID 1488 wrote to memory of 1700 1488 cmd.exe 38 PID 1488 wrote to memory of 1700 1488 cmd.exe 38 PID 1488 wrote to memory of 1700 1488 cmd.exe 38 PID 1488 wrote to memory of 1216 1488 cmd.exe 39 PID 1488 wrote to memory of 1216 1488 cmd.exe 39 PID 1488 wrote to memory of 1216 1488 cmd.exe 39 PID 1488 wrote to memory of 1216 1488 cmd.exe 39 PID 1488 wrote to memory of 1216 1488 cmd.exe 39 PID 1488 wrote to memory of 1216 1488 cmd.exe 39 PID 1488 wrote to memory of 1216 1488 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe"C:\Users\Admin\AppData\Local\Temp\3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Users\Admin\AppData\Local\Temp\3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe"C:\Users\Admin\AppData\Local\Temp\3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\3a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn vlcUpdate.exe /tr '"C:\Users\Admin\AppData\Roaming\VideoLAN1\vlcUpdate.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn vlcUpdate.exe /tr '"C:\Users\Admin\AppData\Roaming\VideoLAN1\vlcUpdate.exe"'4⤵
- Creates scheduled task(s)
PID:944
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpB9FD.tmp.bat""3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:1700
-
-
C:\Users\Admin\AppData\Roaming\VideoLAN1\vlcUpdate.exe"C:\Users\Admin\AppData\Roaming\VideoLAN1\vlcUpdate.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1216
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
163B
MD57a2a15f5cfdc1166cf096cf0d785aaee
SHA16ed45e6e54324c4a21b1f2a88c0cffabaea7fd28
SHA256f515ffc8c45862082736dfcd070cc08d971c480cde44f981671199422da0fe99
SHA512f97a6189639436d3b36e5ee0dd0da93956a5c8b9d31e8c435972973e0191409558d8d2d31a0163a898c59af3bd67f446f94447497158bfb147b74126f429fd77
-
Filesize
1.4MB
MD5821769527b184bdc553c49a114feae97
SHA17363adbd9290aaf84ebbf2dd1a5c0f1b13a01e7c
SHA2563a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433
SHA512d660960cca6102686618554197cb9b1f50657f5acff35dbc2fe42a0f05f787ca46d6c1dd27ed158b612d241da54c442c692c0fa39901fd921753fc47b943b992
-
Filesize
1.4MB
MD5821769527b184bdc553c49a114feae97
SHA17363adbd9290aaf84ebbf2dd1a5c0f1b13a01e7c
SHA2563a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433
SHA512d660960cca6102686618554197cb9b1f50657f5acff35dbc2fe42a0f05f787ca46d6c1dd27ed158b612d241da54c442c692c0fa39901fd921753fc47b943b992
-
Filesize
1.4MB
MD5821769527b184bdc553c49a114feae97
SHA17363adbd9290aaf84ebbf2dd1a5c0f1b13a01e7c
SHA2563a47baed5678bc0b96f23641c4bd0ca1585f393979b7dd3072aad6fe03c2a433
SHA512d660960cca6102686618554197cb9b1f50657f5acff35dbc2fe42a0f05f787ca46d6c1dd27ed158b612d241da54c442c692c0fa39901fd921753fc47b943b992