Analysis

  • max time kernel
    91s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-07-2022 10:18

General

  • Target

    e7f0261f170ad022b44a31b65a4c61adffb2cbc85ec64487c3875fd8a6c3cc5e.exe

  • Size

    1.2MB

  • MD5

    233632e49ec5401ddb3387f28f5ce9b9

  • SHA1

    79caebdd1cc3e76e61e7ed400146f81fbab2d885

  • SHA256

    e7f0261f170ad022b44a31b65a4c61adffb2cbc85ec64487c3875fd8a6c3cc5e

  • SHA512

    a0354c14300f09429b6821c1a01b5a4b716919b4b43a465cfea418327346393369513d9c1aa7a9914c22cdea6e4806fb5055d1fa9224069dec4d5e437ad82317

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7f0261f170ad022b44a31b65a4c61adffb2cbc85ec64487c3875fd8a6c3cc5e.exe
    "C:\Users\Admin\AppData\Local\Temp\e7f0261f170ad022b44a31b65a4c61adffb2cbc85ec64487c3875fd8a6c3cc5e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3768
    • C:\Users\Admin\AppData\Local\Temp\e7f0261f170ad022b44a31b65a4c61adffb2cbc85ec64487c3875fd8a6c3cc5e.exe
      "C:\Users\Admin\AppData\Local\Temp\e7f0261f170ad022b44a31b65a4c61adffb2cbc85ec64487c3875fd8a6c3cc5e.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2084
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\e7f0261f170ad022b44a31b65a4c61adffb2cbc85ec64487c3875fd8a6c3cc5e.exe' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3440
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\e7f0261f170ad022b44a31b65a4c61adffb2cbc85ec64487c3875fd8a6c3cc5e.exe'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5056

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\e7f0261f170ad022b44a31b65a4c61adffb2cbc85ec64487c3875fd8a6c3cc5e.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/2084-135-0x0000000000000000-mapping.dmp
  • memory/2084-136-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/2084-138-0x0000000005DF0000-0x0000000005E56000-memory.dmp
    Filesize

    408KB

  • memory/3440-139-0x0000000000000000-mapping.dmp
  • memory/3768-130-0x0000000000E40000-0x0000000000F72000-memory.dmp
    Filesize

    1.2MB

  • memory/3768-131-0x0000000005E90000-0x0000000006434000-memory.dmp
    Filesize

    5.6MB

  • memory/3768-132-0x0000000005980000-0x0000000005A12000-memory.dmp
    Filesize

    584KB

  • memory/3768-133-0x0000000005920000-0x000000000592A000-memory.dmp
    Filesize

    40KB

  • memory/3768-134-0x0000000007BD0000-0x0000000007C6C000-memory.dmp
    Filesize

    624KB

  • memory/5056-140-0x0000000000000000-mapping.dmp
  • memory/5056-141-0x0000000004E90000-0x0000000004EC6000-memory.dmp
    Filesize

    216KB

  • memory/5056-142-0x00000000055E0000-0x0000000005C08000-memory.dmp
    Filesize

    6.2MB

  • memory/5056-143-0x0000000005480000-0x00000000054A2000-memory.dmp
    Filesize

    136KB

  • memory/5056-144-0x0000000005C80000-0x0000000005CE6000-memory.dmp
    Filesize

    408KB

  • memory/5056-145-0x0000000006440000-0x000000000645E000-memory.dmp
    Filesize

    120KB

  • memory/5056-146-0x0000000007A80000-0x00000000080FA000-memory.dmp
    Filesize

    6.5MB

  • memory/5056-147-0x00000000068C0000-0x00000000068DA000-memory.dmp
    Filesize

    104KB

  • memory/5056-148-0x00000000074A0000-0x0000000007536000-memory.dmp
    Filesize

    600KB

  • memory/5056-149-0x0000000006A20000-0x0000000006A42000-memory.dmp
    Filesize

    136KB