Analysis
-
max time kernel
111s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-05-2022 22:39
Static task
static1
Behavioral task
behavioral1
Sample
contract document.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
contract document.exe
Resource
win10v2004-20220414-en
General
-
Target
contract document.exe
-
Size
821KB
-
MD5
6f3ce8fb3b14b587b32f612292e2ac55
-
SHA1
b326a29c550dfdad23775ad734c9ca9653078b9f
-
SHA256
f784d412a56ccd414525c22e6b2e7c9482040e89be20fdb1f2e4db0016812ea7
-
SHA512
5fb520283e2dd276c7bf36e1cfbf152603379fd8eb8b218ce8412a83ba520380d11c6bea210b01b29af53822a9c618c3ee9d95c0b466f09d30a5fe36450d1f6d
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4696-140-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
contract document.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation contract document.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
contract document.exedescription pid process target process PID 1452 set thread context of 4696 1452 contract document.exe contract document.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
contract document.execontract document.exepowershell.exepid process 1452 contract document.exe 1452 contract document.exe 1452 contract document.exe 1452 contract document.exe 1452 contract document.exe 4696 contract document.exe 4696 contract document.exe 3152 powershell.exe 3152 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
contract document.execontract document.exepowershell.exedescription pid process Token: SeDebugPrivilege 1452 contract document.exe Token: SeDebugPrivilege 4696 contract document.exe Token: SeDebugPrivilege 3152 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
contract document.execontract document.exedescription pid process target process PID 1452 wrote to memory of 4460 1452 contract document.exe schtasks.exe PID 1452 wrote to memory of 4460 1452 contract document.exe schtasks.exe PID 1452 wrote to memory of 4460 1452 contract document.exe schtasks.exe PID 1452 wrote to memory of 4756 1452 contract document.exe contract document.exe PID 1452 wrote to memory of 4756 1452 contract document.exe contract document.exe PID 1452 wrote to memory of 4756 1452 contract document.exe contract document.exe PID 1452 wrote to memory of 4696 1452 contract document.exe contract document.exe PID 1452 wrote to memory of 4696 1452 contract document.exe contract document.exe PID 1452 wrote to memory of 4696 1452 contract document.exe contract document.exe PID 1452 wrote to memory of 4696 1452 contract document.exe contract document.exe PID 1452 wrote to memory of 4696 1452 contract document.exe contract document.exe PID 1452 wrote to memory of 4696 1452 contract document.exe contract document.exe PID 1452 wrote to memory of 4696 1452 contract document.exe contract document.exe PID 1452 wrote to memory of 4696 1452 contract document.exe contract document.exe PID 4696 wrote to memory of 3152 4696 contract document.exe powershell.exe PID 4696 wrote to memory of 3152 4696 contract document.exe powershell.exe PID 4696 wrote to memory of 3152 4696 contract document.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\contract document.exe"C:\Users\Admin\AppData\Local\Temp\contract document.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cscqYzNqmoZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7F52.tmp"2⤵
- Creates scheduled task(s)
PID:4460 -
C:\Users\Admin\AppData\Local\Temp\contract document.exe"{path}"2⤵PID:4756
-
C:\Users\Admin\AppData\Local\Temp\contract document.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\contract document.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3152
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52dc88967f8ab98d834998c930371997a
SHA1fe54fd90824e71d0df04a47f460e1f72b9e1ffc4
SHA256454ef7333f3fcdfff8957611a2bc97b3ab5aca972406b6d323e407424f2e7da9
SHA512975af2932004d1f90474b2e0be35143e1c824c51d92b504cffb52036a4f37f1b62256c5c536089b570f23ada2cf37bbd3af96b14ebfdcfaacf7a65ba406cda77
-
Filesize
1KB
MD5c18e631e4e55bace3d4d2d92fc3b7018
SHA11fab9109bd2a8a4b10b1f713e61b718aa81aa421
SHA25614ed615887d0d8d431fa4e208dcf70126cc2a2f498edb0c4893d5b0c6807c2c6
SHA512af8fdcc57f6684a2c84f34486e79286a19830116a27290aa6ec882ad59d1e4467adba36e503ee534df4ef34e61ae231a23573ab2505e14b7df5f3fc9e03dd0d7