Analysis
-
max time kernel
91s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
16-11-2022 02:42
Static task
static1
Behavioral task
behavioral1
Sample
PO6501058115, PO65010581, PO6501058133.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
PO6501058115, PO65010581, PO6501058133.exe
Resource
win10v2004-20221111-en
General
-
Target
PO6501058115, PO65010581, PO6501058133.exe
-
Size
1.1MB
-
MD5
01dfe50d975f4480c60858fd4f8602f0
-
SHA1
6e9ef13931e96680201624b7d55b71c1aa2b87f5
-
SHA256
068d065f6cf6f4ece07c2ac083aeac75ef9c2740d4c3204e29535e24222d4c06
-
SHA512
6e2a6620e9ef970350ad1d815bf980575ec3a31d0f984f9a8e15650cc816048e40a914f5f452a12152855cc144309a1c4b19ef800f855c010aca94b0da78c9b2
-
SSDEEP
24576:TVnc4FOBpGtVozfzAXKsponDp8w0bk9kDaTl7L:JnRFCGtVoDaKLF8Lkqcl7L
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main payload 1 IoCs
resource yara_rule behavioral2/memory/3228-139-0x0000000000400000-0x0000000000484000-memory.dmp family_masslogger -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 60 set thread context of 3228 60 PO6501058115, PO65010581, PO6501058133.exe 87 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 60 PO6501058115, PO65010581, PO6501058133.exe 60 PO6501058115, PO65010581, PO6501058133.exe 3228 PO6501058115, PO65010581, PO6501058133.exe 3228 PO6501058115, PO65010581, PO6501058133.exe 3296 powershell.exe 3296 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 60 PO6501058115, PO65010581, PO6501058133.exe Token: SeDebugPrivilege 3228 PO6501058115, PO65010581, PO6501058133.exe Token: SeDebugPrivilege 3296 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 60 wrote to memory of 4796 60 PO6501058115, PO65010581, PO6501058133.exe 86 PID 60 wrote to memory of 4796 60 PO6501058115, PO65010581, PO6501058133.exe 86 PID 60 wrote to memory of 4796 60 PO6501058115, PO65010581, PO6501058133.exe 86 PID 60 wrote to memory of 3228 60 PO6501058115, PO65010581, PO6501058133.exe 87 PID 60 wrote to memory of 3228 60 PO6501058115, PO65010581, PO6501058133.exe 87 PID 60 wrote to memory of 3228 60 PO6501058115, PO65010581, PO6501058133.exe 87 PID 60 wrote to memory of 3228 60 PO6501058115, PO65010581, PO6501058133.exe 87 PID 60 wrote to memory of 3228 60 PO6501058115, PO65010581, PO6501058133.exe 87 PID 60 wrote to memory of 3228 60 PO6501058115, PO65010581, PO6501058133.exe 87 PID 60 wrote to memory of 3228 60 PO6501058115, PO65010581, PO6501058133.exe 87 PID 60 wrote to memory of 3228 60 PO6501058115, PO65010581, PO6501058133.exe 87 PID 3228 wrote to memory of 1424 3228 PO6501058115, PO65010581, PO6501058133.exe 88 PID 3228 wrote to memory of 1424 3228 PO6501058115, PO65010581, PO6501058133.exe 88 PID 3228 wrote to memory of 1424 3228 PO6501058115, PO65010581, PO6501058133.exe 88 PID 1424 wrote to memory of 3296 1424 cmd.exe 90 PID 1424 wrote to memory of 3296 1424 cmd.exe 90 PID 1424 wrote to memory of 3296 1424 cmd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO6501058115, PO65010581, PO6501058133.exe"C:\Users\Admin\AppData\Local\Temp\PO6501058115, PO65010581, PO6501058133.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:60 -
C:\Users\Admin\AppData\Local\Temp\PO6501058115, PO65010581, PO6501058133.exe"C:\Users\Admin\AppData\Local\Temp\PO6501058115, PO65010581, PO6501058133.exe"2⤵PID:4796
-
-
C:\Users\Admin\AppData\Local\Temp\PO6501058115, PO65010581, PO6501058133.exe"C:\Users\Admin\AppData\Local\Temp\PO6501058115, PO65010581, PO6501058133.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\PO6501058115, PO65010581, PO6501058133.exe' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\PO6501058115, PO65010581, PO6501058133.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3296
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PO6501058115, PO65010581, PO6501058133.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3