Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29-01-2023 21:28
Static task
static1
Behavioral task
behavioral1
Sample
9269aa26ade2e9c4bff249a124c2f6c5a4ee0995045e01a15df8e60fcbbe3188.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
9269aa26ade2e9c4bff249a124c2f6c5a4ee0995045e01a15df8e60fcbbe3188.exe
Resource
win10v2004-20220812-en
General
-
Target
9269aa26ade2e9c4bff249a124c2f6c5a4ee0995045e01a15df8e60fcbbe3188.exe
-
Size
770KB
-
MD5
56dcde922cfb9bc2a36cb22feadf8194
-
SHA1
443b8324de94cb2ae9976e3fbaf3676738e25697
-
SHA256
9269aa26ade2e9c4bff249a124c2f6c5a4ee0995045e01a15df8e60fcbbe3188
-
SHA512
aca07f602fd0af30938839be8e603691d6b080533becb5682ab005838d97b480d95ca9b6bc5efec796e40efd524b847cdfaec07049842c2529482e40a002d684
-
SSDEEP
12288:JlOQfTlI9kETyESfxiZX43sBY1sCnY5eb3VTuRaWj1daHKy+NqU2Rpy:JlO+I3mxiZXlKnYwDp9+yKDMU2Ty
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main payload 1 IoCs
resource yara_rule behavioral2/memory/2124-140-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 9269aa26ade2e9c4bff249a124c2f6c5a4ee0995045e01a15df8e60fcbbe3188.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2732 set thread context of 2124 2732 9269aa26ade2e9c4bff249a124c2f6c5a4ee0995045e01a15df8e60fcbbe3188.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5100 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2732 9269aa26ade2e9c4bff249a124c2f6c5a4ee0995045e01a15df8e60fcbbe3188.exe 2732 9269aa26ade2e9c4bff249a124c2f6c5a4ee0995045e01a15df8e60fcbbe3188.exe 2732 9269aa26ade2e9c4bff249a124c2f6c5a4ee0995045e01a15df8e60fcbbe3188.exe 2124 9269aa26ade2e9c4bff249a124c2f6c5a4ee0995045e01a15df8e60fcbbe3188.exe 2124 9269aa26ade2e9c4bff249a124c2f6c5a4ee0995045e01a15df8e60fcbbe3188.exe 2508 powershell.exe 2508 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2732 9269aa26ade2e9c4bff249a124c2f6c5a4ee0995045e01a15df8e60fcbbe3188.exe Token: SeDebugPrivilege 2124 9269aa26ade2e9c4bff249a124c2f6c5a4ee0995045e01a15df8e60fcbbe3188.exe Token: SeDebugPrivilege 2508 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2732 wrote to memory of 5100 2732 9269aa26ade2e9c4bff249a124c2f6c5a4ee0995045e01a15df8e60fcbbe3188.exe 85 PID 2732 wrote to memory of 5100 2732 9269aa26ade2e9c4bff249a124c2f6c5a4ee0995045e01a15df8e60fcbbe3188.exe 85 PID 2732 wrote to memory of 5100 2732 9269aa26ade2e9c4bff249a124c2f6c5a4ee0995045e01a15df8e60fcbbe3188.exe 85 PID 2732 wrote to memory of 2124 2732 9269aa26ade2e9c4bff249a124c2f6c5a4ee0995045e01a15df8e60fcbbe3188.exe 87 PID 2732 wrote to memory of 2124 2732 9269aa26ade2e9c4bff249a124c2f6c5a4ee0995045e01a15df8e60fcbbe3188.exe 87 PID 2732 wrote to memory of 2124 2732 9269aa26ade2e9c4bff249a124c2f6c5a4ee0995045e01a15df8e60fcbbe3188.exe 87 PID 2732 wrote to memory of 2124 2732 9269aa26ade2e9c4bff249a124c2f6c5a4ee0995045e01a15df8e60fcbbe3188.exe 87 PID 2732 wrote to memory of 2124 2732 9269aa26ade2e9c4bff249a124c2f6c5a4ee0995045e01a15df8e60fcbbe3188.exe 87 PID 2732 wrote to memory of 2124 2732 9269aa26ade2e9c4bff249a124c2f6c5a4ee0995045e01a15df8e60fcbbe3188.exe 87 PID 2732 wrote to memory of 2124 2732 9269aa26ade2e9c4bff249a124c2f6c5a4ee0995045e01a15df8e60fcbbe3188.exe 87 PID 2732 wrote to memory of 2124 2732 9269aa26ade2e9c4bff249a124c2f6c5a4ee0995045e01a15df8e60fcbbe3188.exe 87 PID 2124 wrote to memory of 2508 2124 9269aa26ade2e9c4bff249a124c2f6c5a4ee0995045e01a15df8e60fcbbe3188.exe 88 PID 2124 wrote to memory of 2508 2124 9269aa26ade2e9c4bff249a124c2f6c5a4ee0995045e01a15df8e60fcbbe3188.exe 88 PID 2124 wrote to memory of 2508 2124 9269aa26ade2e9c4bff249a124c2f6c5a4ee0995045e01a15df8e60fcbbe3188.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\9269aa26ade2e9c4bff249a124c2f6c5a4ee0995045e01a15df8e60fcbbe3188.exe"C:\Users\Admin\AppData\Local\Temp\9269aa26ade2e9c4bff249a124c2f6c5a4ee0995045e01a15df8e60fcbbe3188.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BmDmBjcGWDrHqK" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC10E.tmp"2⤵
- Creates scheduled task(s)
PID:5100
-
-
C:\Users\Admin\AppData\Local\Temp\9269aa26ade2e9c4bff249a124c2f6c5a4ee0995045e01a15df8e60fcbbe3188.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\9269aa26ade2e9c4bff249a124c2f6c5a4ee0995045e01a15df8e60fcbbe3188.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\9269aa26ade2e9c4bff249a124c2f6c5a4ee0995045e01a15df8e60fcbbe3188.exe.log
Filesize1KB
MD5400f1cc1a0a0ce1cdabda365ab3368ce
SHA11ecf683f14271d84f3b6063493dce00ff5f42075
SHA256c8fa64f4b69df13ed6408fd4a204f318a36c2f38c85d4a4d42adfc9173f73765
SHA51214c8cfd58d097e5e89c8cabe1e665173f1ccf604a9ef70cdcb84116e265f90819c19c891be408e0ad7e29086a5c2ea2883b7a7d1184878dbbac63e2cabcd1c45
-
Filesize
1KB
MD51ce4475fed758ec2a9a459121a8df40b
SHA1d783502a43c51433e40214ca9e44b61dfc8e7940
SHA256a295f237412a66851f620f1204a0290964b1ea042e1ea134ce76bb36eff93ca6
SHA5120f4b7e67141dc6e96e444024889947b843dcddec8fb70e5c005802aa6ed7bad35335d9f8cb9e905690dd43fd452f735e8ec21ac34f0968262e797ec84bbb4035