Analysis
-
max time kernel
112s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
24-05-2022 16:12
Static task
static1
Behavioral task
behavioral1
Sample
c4ef4eccfd7797c2a7e0a26e237e9489e8ecdfa38d25e3d4d0b9f259470d8543.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
c4ef4eccfd7797c2a7e0a26e237e9489e8ecdfa38d25e3d4d0b9f259470d8543.exe
Resource
win10v2004-20220414-en
General
-
Target
c4ef4eccfd7797c2a7e0a26e237e9489e8ecdfa38d25e3d4d0b9f259470d8543.exe
-
Size
824KB
-
MD5
8b7df26c62ae59859e08096fd12cf199
-
SHA1
5879a5399d91a57d2327584ccce8b8654e60b642
-
SHA256
c4ef4eccfd7797c2a7e0a26e237e9489e8ecdfa38d25e3d4d0b9f259470d8543
-
SHA512
ddba02b074af7b559d78b6d9423fdd7a4247f8f66a2d624605293a5789534c78e4e8dac9cc7c814970d14c338d906de71ef5951453a2911a800a0ac42a28e10d
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 1 IoCs
resource yara_rule behavioral2/memory/3584-136-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4760 set thread context of 3584 4760 c4ef4eccfd7797c2a7e0a26e237e9489e8ecdfa38d25e3d4d0b9f259470d8543.exe 90 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1612 powershell.exe 1612 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1612 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4760 wrote to memory of 3584 4760 c4ef4eccfd7797c2a7e0a26e237e9489e8ecdfa38d25e3d4d0b9f259470d8543.exe 90 PID 4760 wrote to memory of 3584 4760 c4ef4eccfd7797c2a7e0a26e237e9489e8ecdfa38d25e3d4d0b9f259470d8543.exe 90 PID 4760 wrote to memory of 3584 4760 c4ef4eccfd7797c2a7e0a26e237e9489e8ecdfa38d25e3d4d0b9f259470d8543.exe 90 PID 4760 wrote to memory of 3584 4760 c4ef4eccfd7797c2a7e0a26e237e9489e8ecdfa38d25e3d4d0b9f259470d8543.exe 90 PID 4760 wrote to memory of 3584 4760 c4ef4eccfd7797c2a7e0a26e237e9489e8ecdfa38d25e3d4d0b9f259470d8543.exe 90 PID 4760 wrote to memory of 3584 4760 c4ef4eccfd7797c2a7e0a26e237e9489e8ecdfa38d25e3d4d0b9f259470d8543.exe 90 PID 4760 wrote to memory of 3584 4760 c4ef4eccfd7797c2a7e0a26e237e9489e8ecdfa38d25e3d4d0b9f259470d8543.exe 90 PID 4760 wrote to memory of 3584 4760 c4ef4eccfd7797c2a7e0a26e237e9489e8ecdfa38d25e3d4d0b9f259470d8543.exe 90 PID 3584 wrote to memory of 1360 3584 c4ef4eccfd7797c2a7e0a26e237e9489e8ecdfa38d25e3d4d0b9f259470d8543.exe 91 PID 3584 wrote to memory of 1360 3584 c4ef4eccfd7797c2a7e0a26e237e9489e8ecdfa38d25e3d4d0b9f259470d8543.exe 91 PID 3584 wrote to memory of 1360 3584 c4ef4eccfd7797c2a7e0a26e237e9489e8ecdfa38d25e3d4d0b9f259470d8543.exe 91 PID 1360 wrote to memory of 1612 1360 cmd.exe 93 PID 1360 wrote to memory of 1612 1360 cmd.exe 93 PID 1360 wrote to memory of 1612 1360 cmd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\c4ef4eccfd7797c2a7e0a26e237e9489e8ecdfa38d25e3d4d0b9f259470d8543.exe"C:\Users\Admin\AppData\Local\Temp\c4ef4eccfd7797c2a7e0a26e237e9489e8ecdfa38d25e3d4d0b9f259470d8543.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Users\Admin\AppData\Local\Temp\c4ef4eccfd7797c2a7e0a26e237e9489e8ecdfa38d25e3d4d0b9f259470d8543.exe"C:\Users\Admin\AppData\Local\Temp\c4ef4eccfd7797c2a7e0a26e237e9489e8ecdfa38d25e3d4d0b9f259470d8543.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3584 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\c4ef4eccfd7797c2a7e0a26e237e9489e8ecdfa38d25e3d4d0b9f259470d8543.exe' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\c4ef4eccfd7797c2a7e0a26e237e9489e8ecdfa38d25e3d4d0b9f259470d8543.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\c4ef4eccfd7797c2a7e0a26e237e9489e8ecdfa38d25e3d4d0b9f259470d8543.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3