Analysis

  • max time kernel
    104s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/03/2025, 19:00

General

  • Target

    DHL EXPRESS - AWB Numero 06785388011- CONSEGNA DI SPEDIZIONE ORIGINALE.exe

  • Size

    836KB

  • MD5

    405caf39727d3a92200815ef9c8af7ce

  • SHA1

    fa800cd7931827f27de4d501e28de0923b0df123

  • SHA256

    aeb6ea1657f98df189191a52f638937d0a2379dfa7406bd05f88c9afc965de31

  • SHA512

    a2a4c87bcd25543e1c441e921e3daa2249ae779089f61e88e5707c9d4f9a8131d98bbf77a3561fe07317e9c8920f89dfd3b1dffb6a5e5cac034b6521033396a0

  • SSDEEP

    24576:RB0jJG94uvrRgGMCvSaD6Vr9bS4RIGt/nE7a5m18:uJG94uvrRgGvkr9/trM

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 1 IoCs
  • Masslogger family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL EXPRESS - AWB Numero 06785388011- CONSEGNA DI SPEDIZIONE ORIGINALE.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL EXPRESS - AWB Numero 06785388011- CONSEGNA DI SPEDIZIONE ORIGINALE.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5052
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\miYAibOZwIF" /XML "C:\Users\Admin\AppData\Local\Temp\tmp15A6.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:4304
    • C:\Users\Admin\AppData\Local\Temp\DHL EXPRESS - AWB Numero 06785388011- CONSEGNA DI SPEDIZIONE ORIGINALE.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1704
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\DHL EXPRESS - AWB Numero 06785388011- CONSEGNA DI SPEDIZIONE ORIGINALE.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3528

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DHL EXPRESS - AWB Numero 06785388011- CONSEGNA DI SPEDIZIONE ORIGINALE.exe.log

    Filesize

    1KB

    MD5

    6f8f3a9a57cb30e686d3355e656031e0

    SHA1

    acccd6befb1a2f40e662280bc5182e086a0d079b

    SHA256

    283586e83b25099a5698cb9caf9c594a37060d11e0f55c81bb9c6d4f728448ea

    SHA512

    8f11d645ff4f8d5b1c45b06eb52cd45319659255306d60e80e33abfd04b9e3b1164679f11a8a23bd493e4b3f6b9841d70e553a01835eeaf6035b4d05e4fd7b54

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tkziv3hy.5hj.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp15A6.tmp

    Filesize

    1KB

    MD5

    3203121a0c09a5366e9a9f81850dcd45

    SHA1

    1e161daf799d5d4387d4b07301f59d22cb96f5ac

    SHA256

    885b7de0fdf21baee2556d56f353f4c840fcfb6034ff71f7bcf2aae63be0b5ca

    SHA512

    8e83aa35ca84d0d5c9db0d4030f35d33ab6c5578a1784890d8b5c2349b779736bb70ac4875d0643dbfd086702926b78de96c0a354d9f96c26d7b59c06bdcc6b6

  • memory/1704-66-0x0000000075170000-0x0000000075920000-memory.dmp

    Filesize

    7.7MB

  • memory/1704-65-0x0000000075170000-0x0000000075920000-memory.dmp

    Filesize

    7.7MB

  • memory/1704-24-0x0000000006FA0000-0x0000000006FF0000-memory.dmp

    Filesize

    320KB

  • memory/1704-23-0x0000000075170000-0x0000000075920000-memory.dmp

    Filesize

    7.7MB

  • memory/1704-22-0x0000000075170000-0x0000000075920000-memory.dmp

    Filesize

    7.7MB

  • memory/1704-21-0x0000000006890000-0x00000000068F6000-memory.dmp

    Filesize

    408KB

  • memory/1704-20-0x0000000075170000-0x0000000075920000-memory.dmp

    Filesize

    7.7MB

  • memory/1704-18-0x0000000075170000-0x0000000075920000-memory.dmp

    Filesize

    7.7MB

  • memory/1704-15-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/3528-53-0x0000000007560000-0x0000000007603000-memory.dmp

    Filesize

    652KB

  • memory/3528-57-0x00000000078F0000-0x0000000007986000-memory.dmp

    Filesize

    600KB

  • memory/3528-62-0x0000000007990000-0x0000000007998000-memory.dmp

    Filesize

    32KB

  • memory/3528-61-0x00000000079B0000-0x00000000079CA000-memory.dmp

    Filesize

    104KB

  • memory/3528-60-0x00000000078B0000-0x00000000078C4000-memory.dmp

    Filesize

    80KB

  • memory/3528-59-0x00000000078A0000-0x00000000078AE000-memory.dmp

    Filesize

    56KB

  • memory/3528-58-0x0000000007870000-0x0000000007881000-memory.dmp

    Filesize

    68KB

  • memory/3528-56-0x00000000076E0000-0x00000000076EA000-memory.dmp

    Filesize

    40KB

  • memory/3528-55-0x0000000007670000-0x000000000768A000-memory.dmp

    Filesize

    104KB

  • memory/3528-54-0x0000000007CB0000-0x000000000832A000-memory.dmp

    Filesize

    6.5MB

  • memory/3528-25-0x00000000029A0000-0x00000000029D6000-memory.dmp

    Filesize

    216KB

  • memory/3528-26-0x00000000053D0000-0x00000000059F8000-memory.dmp

    Filesize

    6.2MB

  • memory/3528-27-0x0000000005A30000-0x0000000005A52000-memory.dmp

    Filesize

    136KB

  • memory/3528-28-0x0000000005AD0000-0x0000000005B36000-memory.dmp

    Filesize

    408KB

  • memory/3528-52-0x0000000006910000-0x000000000692E000-memory.dmp

    Filesize

    120KB

  • memory/3528-38-0x0000000005CE0000-0x0000000006034000-memory.dmp

    Filesize

    3.3MB

  • memory/3528-39-0x0000000006320000-0x000000000633E000-memory.dmp

    Filesize

    120KB

  • memory/3528-40-0x00000000063C0000-0x000000000640C000-memory.dmp

    Filesize

    304KB

  • memory/3528-41-0x0000000007520000-0x0000000007552000-memory.dmp

    Filesize

    200KB

  • memory/3528-42-0x0000000070900000-0x000000007094C000-memory.dmp

    Filesize

    304KB

  • memory/5052-7-0x0000000007D00000-0x0000000007D1C000-memory.dmp

    Filesize

    112KB

  • memory/5052-0-0x000000007517E000-0x000000007517F000-memory.dmp

    Filesize

    4KB

  • memory/5052-4-0x0000000075170000-0x0000000075920000-memory.dmp

    Filesize

    7.7MB

  • memory/5052-5-0x00000000050D0000-0x00000000050DA000-memory.dmp

    Filesize

    40KB

  • memory/5052-6-0x0000000008B40000-0x000000000906C000-memory.dmp

    Filesize

    5.2MB

  • memory/5052-11-0x0000000009250000-0x00000000092EC000-memory.dmp

    Filesize

    624KB

  • memory/5052-3-0x0000000007B50000-0x0000000007BE2000-memory.dmp

    Filesize

    584KB

  • memory/5052-8-0x000000007517E000-0x000000007517F000-memory.dmp

    Filesize

    4KB

  • memory/5052-19-0x0000000075170000-0x0000000075920000-memory.dmp

    Filesize

    7.7MB

  • memory/5052-9-0x0000000075170000-0x0000000075920000-memory.dmp

    Filesize

    7.7MB

  • memory/5052-10-0x0000000008A30000-0x0000000008AE0000-memory.dmp

    Filesize

    704KB

  • memory/5052-2-0x0000000008060000-0x0000000008604000-memory.dmp

    Filesize

    5.6MB

  • memory/5052-1-0x0000000000CD0000-0x0000000000DA8000-memory.dmp

    Filesize

    864KB