Analysis
-
max time kernel
136s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
08-07-2022 10:29
Static task
static1
Behavioral task
behavioral1
Sample
a2b4d46606b331bdc9da63107c6271a59c60e7ea78922be4eeaccccbe3bde0bf.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
a2b4d46606b331bdc9da63107c6271a59c60e7ea78922be4eeaccccbe3bde0bf.exe
Resource
win10v2004-20220414-en
General
-
Target
a2b4d46606b331bdc9da63107c6271a59c60e7ea78922be4eeaccccbe3bde0bf.exe
-
Size
819KB
-
MD5
0f2e4a2aefff2c984d82f29ce834669f
-
SHA1
fbe05d756e7040b385adb24e22267da7038845b5
-
SHA256
a2b4d46606b331bdc9da63107c6271a59c60e7ea78922be4eeaccccbe3bde0bf
-
SHA512
56430acc54b1d79b153e1ada48b2b19bf3e51f6dea5aee201bfa7332604f9a784fee2bdb592e0ad0fc4a91d2d155a4c41bea9b5b70bf7bc0687862b70fb7bb85
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main payload 1 IoCs
resource yara_rule behavioral2/memory/396-136-0x0000000000400000-0x0000000000484000-memory.dmp family_masslogger -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2676 set thread context of 396 2676 a2b4d46606b331bdc9da63107c6271a59c60e7ea78922be4eeaccccbe3bde0bf.exe 91 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 396 a2b4d46606b331bdc9da63107c6271a59c60e7ea78922be4eeaccccbe3bde0bf.exe 396 a2b4d46606b331bdc9da63107c6271a59c60e7ea78922be4eeaccccbe3bde0bf.exe 3788 powershell.exe 3788 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 396 a2b4d46606b331bdc9da63107c6271a59c60e7ea78922be4eeaccccbe3bde0bf.exe Token: SeDebugPrivilege 3788 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2676 a2b4d46606b331bdc9da63107c6271a59c60e7ea78922be4eeaccccbe3bde0bf.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2676 a2b4d46606b331bdc9da63107c6271a59c60e7ea78922be4eeaccccbe3bde0bf.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2676 wrote to memory of 396 2676 a2b4d46606b331bdc9da63107c6271a59c60e7ea78922be4eeaccccbe3bde0bf.exe 91 PID 2676 wrote to memory of 396 2676 a2b4d46606b331bdc9da63107c6271a59c60e7ea78922be4eeaccccbe3bde0bf.exe 91 PID 2676 wrote to memory of 396 2676 a2b4d46606b331bdc9da63107c6271a59c60e7ea78922be4eeaccccbe3bde0bf.exe 91 PID 2676 wrote to memory of 396 2676 a2b4d46606b331bdc9da63107c6271a59c60e7ea78922be4eeaccccbe3bde0bf.exe 91 PID 2676 wrote to memory of 396 2676 a2b4d46606b331bdc9da63107c6271a59c60e7ea78922be4eeaccccbe3bde0bf.exe 91 PID 2676 wrote to memory of 396 2676 a2b4d46606b331bdc9da63107c6271a59c60e7ea78922be4eeaccccbe3bde0bf.exe 91 PID 2676 wrote to memory of 396 2676 a2b4d46606b331bdc9da63107c6271a59c60e7ea78922be4eeaccccbe3bde0bf.exe 91 PID 2676 wrote to memory of 396 2676 a2b4d46606b331bdc9da63107c6271a59c60e7ea78922be4eeaccccbe3bde0bf.exe 91 PID 396 wrote to memory of 2252 396 a2b4d46606b331bdc9da63107c6271a59c60e7ea78922be4eeaccccbe3bde0bf.exe 92 PID 396 wrote to memory of 2252 396 a2b4d46606b331bdc9da63107c6271a59c60e7ea78922be4eeaccccbe3bde0bf.exe 92 PID 396 wrote to memory of 2252 396 a2b4d46606b331bdc9da63107c6271a59c60e7ea78922be4eeaccccbe3bde0bf.exe 92 PID 2252 wrote to memory of 3788 2252 cmd.exe 94 PID 2252 wrote to memory of 3788 2252 cmd.exe 94 PID 2252 wrote to memory of 3788 2252 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\a2b4d46606b331bdc9da63107c6271a59c60e7ea78922be4eeaccccbe3bde0bf.exe"C:\Users\Admin\AppData\Local\Temp\a2b4d46606b331bdc9da63107c6271a59c60e7ea78922be4eeaccccbe3bde0bf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Users\Admin\AppData\Local\Temp\a2b4d46606b331bdc9da63107c6271a59c60e7ea78922be4eeaccccbe3bde0bf.exe"C:\Users\Admin\AppData\Local\Temp\a2b4d46606b331bdc9da63107c6271a59c60e7ea78922be4eeaccccbe3bde0bf.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\a2b4d46606b331bdc9da63107c6271a59c60e7ea78922be4eeaccccbe3bde0bf.exe' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\a2b4d46606b331bdc9da63107c6271a59c60e7ea78922be4eeaccccbe3bde0bf.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3788
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\a2b4d46606b331bdc9da63107c6271a59c60e7ea78922be4eeaccccbe3bde0bf.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3