Analysis
-
max time kernel
91s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
15-06-2022 23:50
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Trojan.GenericKD.50428043.31193.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Trojan.GenericKD.50428043.31193.exe
Resource
win10v2004-20220414-en
General
-
Target
SecuriteInfo.com.Trojan.GenericKD.50428043.31193.exe
-
Size
1005KB
-
MD5
013106940b067393d0458736ed44b179
-
SHA1
6a461570410fbfbf9006ee0cc9be2d5f9c363b04
-
SHA256
0d98cc703438cff3cc32a2bd01032c9234cae7c6e4c375047d0260b5d0b5e783
-
SHA512
d14a9b0a5c965fe730a9ce45cf7b3ec801308dd3186ac5be1578c706312c6ad46e31a895244286a0f75dfaf39529a459c7ff0f83e3dc2c00257bae665ce68c51
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 1 IoCs
resource yara_rule behavioral2/memory/4680-138-0x0000000000400000-0x0000000000484000-memory.dmp family_masslogger -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2964 set thread context of 4680 2964 SecuriteInfo.com.Trojan.GenericKD.50428043.31193.exe 92 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2964 SecuriteInfo.com.Trojan.GenericKD.50428043.31193.exe 2964 SecuriteInfo.com.Trojan.GenericKD.50428043.31193.exe 4680 SecuriteInfo.com.Trojan.GenericKD.50428043.31193.exe 4680 SecuriteInfo.com.Trojan.GenericKD.50428043.31193.exe 1720 powershell.exe 1720 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2964 SecuriteInfo.com.Trojan.GenericKD.50428043.31193.exe Token: SeDebugPrivilege 4680 SecuriteInfo.com.Trojan.GenericKD.50428043.31193.exe Token: SeDebugPrivilege 1720 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2964 wrote to memory of 4804 2964 SecuriteInfo.com.Trojan.GenericKD.50428043.31193.exe 91 PID 2964 wrote to memory of 4804 2964 SecuriteInfo.com.Trojan.GenericKD.50428043.31193.exe 91 PID 2964 wrote to memory of 4804 2964 SecuriteInfo.com.Trojan.GenericKD.50428043.31193.exe 91 PID 2964 wrote to memory of 4680 2964 SecuriteInfo.com.Trojan.GenericKD.50428043.31193.exe 92 PID 2964 wrote to memory of 4680 2964 SecuriteInfo.com.Trojan.GenericKD.50428043.31193.exe 92 PID 2964 wrote to memory of 4680 2964 SecuriteInfo.com.Trojan.GenericKD.50428043.31193.exe 92 PID 2964 wrote to memory of 4680 2964 SecuriteInfo.com.Trojan.GenericKD.50428043.31193.exe 92 PID 2964 wrote to memory of 4680 2964 SecuriteInfo.com.Trojan.GenericKD.50428043.31193.exe 92 PID 2964 wrote to memory of 4680 2964 SecuriteInfo.com.Trojan.GenericKD.50428043.31193.exe 92 PID 2964 wrote to memory of 4680 2964 SecuriteInfo.com.Trojan.GenericKD.50428043.31193.exe 92 PID 2964 wrote to memory of 4680 2964 SecuriteInfo.com.Trojan.GenericKD.50428043.31193.exe 92 PID 4680 wrote to memory of 1888 4680 SecuriteInfo.com.Trojan.GenericKD.50428043.31193.exe 93 PID 4680 wrote to memory of 1888 4680 SecuriteInfo.com.Trojan.GenericKD.50428043.31193.exe 93 PID 4680 wrote to memory of 1888 4680 SecuriteInfo.com.Trojan.GenericKD.50428043.31193.exe 93 PID 1888 wrote to memory of 1720 1888 cmd.exe 95 PID 1888 wrote to memory of 1720 1888 cmd.exe 95 PID 1888 wrote to memory of 1720 1888 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.50428043.31193.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.50428043.31193.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.50428043.31193.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.50428043.31193.exe"2⤵PID:4804
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.50428043.31193.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.50428043.31193.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.50428043.31193.exe' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.50428043.31193.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.Trojan.GenericKD.50428043.31193.exe.log
Filesize1KB
MD58323fae9fbc8238dfd3efdc87ac3534c
SHA1d88623828a38d6b528963a32902c9f336a08942e
SHA2561ccd81d339d51696fa8569e0ea179873452e8aa087b14a397538cda74996fe00
SHA5129a50d78360761b85c2b49fd2959744c004a74600ffef5756391fec0f02c8aafc6061a028518808693297f03e9fc65067e3d4b29d876ed70eb8e2ad9094d246c3