Analysis

  • max time kernel
    141s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-09-2022 05:44

General

  • Target

    SecuriteInfo.com.Win32.Malware-gen.21488.exe

  • Size

    603KB

  • MD5

    d782073248fad33f6bb618a06656179c

  • SHA1

    661b8054400f4c07a55dbfb6a63176bf07902ea0

  • SHA256

    941401b8cc0345e99b5366597242c44f064794bd238938d647b0bc3ffa99277e

  • SHA512

    6cff9a3cc883a422d843b8753150dbdac780f94280ffc41c23ca76ae1f113a20d222f7bc5c7d4a5748127f21f1e078da421aba042784571f58df2caa5f648bab

  • SSDEEP

    12288:l0LPjok8q2BrCq379Txwj3Z5yUpFQYC+32HvGe0oCRpCK2nbihGE0Gj7w:KUswTx0J5CYCgQN0HQ3bT

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.Malware-gen.21488.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.Malware-gen.21488.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4804
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3600
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4956

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2084-132-0x0000000000820000-0x00000000008BC000-memory.dmp
    Filesize

    624KB

  • memory/3600-138-0x0000000000000000-mapping.dmp
  • memory/4804-133-0x0000000000000000-mapping.dmp
  • memory/4804-134-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/4804-135-0x00000000055C0000-0x0000000005652000-memory.dmp
    Filesize

    584KB

  • memory/4804-136-0x0000000005C10000-0x00000000061B4000-memory.dmp
    Filesize

    5.6MB

  • memory/4804-137-0x0000000005660000-0x00000000056C6000-memory.dmp
    Filesize

    408KB

  • memory/4956-140-0x0000000005160000-0x0000000005196000-memory.dmp
    Filesize

    216KB

  • memory/4956-139-0x0000000000000000-mapping.dmp
  • memory/4956-141-0x0000000005900000-0x0000000005F28000-memory.dmp
    Filesize

    6.2MB

  • memory/4956-142-0x0000000005870000-0x0000000005892000-memory.dmp
    Filesize

    136KB

  • memory/4956-143-0x0000000006060000-0x00000000060C6000-memory.dmp
    Filesize

    408KB

  • memory/4956-144-0x0000000006740000-0x000000000675E000-memory.dmp
    Filesize

    120KB

  • memory/4956-145-0x0000000007F70000-0x00000000085EA000-memory.dmp
    Filesize

    6.5MB

  • memory/4956-146-0x0000000006C50000-0x0000000006C6A000-memory.dmp
    Filesize

    104KB

  • memory/4956-147-0x0000000007990000-0x0000000007A26000-memory.dmp
    Filesize

    600KB

  • memory/4956-148-0x00000000078F0000-0x0000000007912000-memory.dmp
    Filesize

    136KB