Analysis

  • max time kernel
    101s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-05-2022 16:45

General

  • Target

    02ee841cf0dc2fdbe7df4b02336efe056e7c278681600eb3ab9b4bdde10bc340.exe

  • Size

    981KB

  • MD5

    6bf2cd8af0927301fce7c948e492c4cf

  • SHA1

    fe87f5c8bc208d4355ac56629fbb341d5eb69a75

  • SHA256

    02ee841cf0dc2fdbe7df4b02336efe056e7c278681600eb3ab9b4bdde10bc340

  • SHA512

    23aff091ab819d2dd221b61497675454b64491b91c66af9637b841221bd113fa9ff21d0018e8677b6b727d344a954c7d62ded39af67beae5175c6a8106966f3f

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 2 IoCs
  • Drops startup file 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\02ee841cf0dc2fdbe7df4b02336efe056e7c278681600eb3ab9b4bdde10bc340.exe
    "C:\Users\Admin\AppData\Local\Temp\02ee841cf0dc2fdbe7df4b02336efe056e7c278681600eb3ab9b4bdde10bc340.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:5060
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Drops startup file
      PID:3456
    • C:\Users\Admin\AppData\Local\Temp\02ee841cf0dc2fdbe7df4b02336efe056e7c278681600eb3ab9b4bdde10bc340.exe
      "C:\Users\Admin\AppData\Local\Temp\02ee841cf0dc2fdbe7df4b02336efe056e7c278681600eb3ab9b4bdde10bc340.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1804
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\02ee841cf0dc2fdbe7df4b02336efe056e7c278681600eb3ab9b4bdde10bc340.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4276

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1804-138-0x0000000005410000-0x0000000005476000-memory.dmp
    Filesize

    408KB

  • memory/1804-133-0x0000000000000000-mapping.dmp
  • memory/1804-134-0x0000000000B80000-0x0000000000C06000-memory.dmp
    Filesize

    536KB

  • memory/1804-135-0x0000000000B80000-0x0000000000C06000-memory.dmp
    Filesize

    536KB

  • memory/1804-136-0x0000000004BF0000-0x0000000004C82000-memory.dmp
    Filesize

    584KB

  • memory/1804-137-0x0000000004E60000-0x0000000005404000-memory.dmp
    Filesize

    5.6MB

  • memory/3456-132-0x0000000000000000-mapping.dmp
  • memory/4276-139-0x0000000000000000-mapping.dmp
  • memory/4276-140-0x00000000047D0000-0x0000000004806000-memory.dmp
    Filesize

    216KB

  • memory/4276-141-0x0000000004FB0000-0x00000000055D8000-memory.dmp
    Filesize

    6.2MB

  • memory/4276-142-0x0000000004CB0000-0x0000000004CD2000-memory.dmp
    Filesize

    136KB

  • memory/4276-143-0x0000000004E70000-0x0000000004ED6000-memory.dmp
    Filesize

    408KB

  • memory/4276-144-0x0000000005D90000-0x0000000005DAE000-memory.dmp
    Filesize

    120KB

  • memory/4276-145-0x00000000073F0000-0x0000000007A6A000-memory.dmp
    Filesize

    6.5MB

  • memory/4276-146-0x0000000006290000-0x00000000062AA000-memory.dmp
    Filesize

    104KB

  • memory/4276-147-0x0000000006E10000-0x0000000006EA6000-memory.dmp
    Filesize

    600KB

  • memory/4276-148-0x0000000006380000-0x00000000063A2000-memory.dmp
    Filesize

    136KB

  • memory/5060-131-0x0000000002420000-0x0000000002431000-memory.dmp
    Filesize

    68KB