Analysis
-
max time kernel
157s -
max time network
164s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 00:24
Static task
static1
Behavioral task
behavioral1
Sample
inquiry specification.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
inquiry specification.exe
Resource
win10v2004-20220414-en
General
-
Target
inquiry specification.exe
-
Size
1.0MB
-
MD5
96ded925029c99194d0d559c6d7d6923
-
SHA1
807bb539671bf77090cb96000c01248080b467a9
-
SHA256
9a39817abcaf9b2ad45fecd4aec867e6989ece31d2dd41410622af0fc6547444
-
SHA512
6183c4a9540b00d5698bbe6c200aeba8ecf1e53ea17e3c97cd790c143f1cfc8cb27ca50d159f179e85917398d6191c9e3b75b33fb62bc8c90e75dc35e6c48cd5
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\AEF946DCB4\Log.txt
masslogger
Extracted
Protocol: smtp- Host:
mail.samlogistics.pk - Port:
587 - Username:
[email protected] - Password:
Seaimport121@
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 32 IoCs
Processes:
resource yara_rule behavioral1/memory/588-65-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/588-64-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/588-67-0x00000000004ACD3E-mapping.dmp family_masslogger behavioral1/memory/588-66-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/588-69-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/588-71-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/588-73-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/588-75-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/588-77-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/588-79-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/588-83-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/588-81-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/588-89-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/588-87-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/588-85-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/588-91-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/588-93-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/588-95-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/588-97-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/588-99-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/588-101-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/588-103-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/588-107-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/588-105-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/588-111-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/588-113-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/588-109-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/588-115-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/588-117-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/588-119-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/588-123-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/588-121-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger -
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
Processes:
yara_rule masslogger_log_file -
Modifies visibility of file extensions in Explorer 2 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
inquiry specification.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Control Panel\International\Geo\Nation inquiry specification.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 15 IoCs
Processes:
inquiry specification.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook inquiry specification.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 inquiry specification.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook inquiry specification.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 inquiry specification.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 inquiry specification.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 inquiry specification.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 inquiry specification.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook inquiry specification.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook inquiry specification.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 inquiry specification.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 inquiry specification.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 inquiry specification.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 inquiry specification.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook inquiry specification.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook inquiry specification.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
inquiry specification.exedescription pid process target process PID 1276 set thread context of 588 1276 inquiry specification.exe inquiry specification.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
inquiry specification.exeinquiry specification.exepid process 1276 inquiry specification.exe 1276 inquiry specification.exe 1276 inquiry specification.exe 588 inquiry specification.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
inquiry specification.exeinquiry specification.exedescription pid process Token: SeDebugPrivilege 1276 inquiry specification.exe Token: SeDebugPrivilege 588 inquiry specification.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
inquiry specification.exedescription pid process target process PID 1276 wrote to memory of 856 1276 inquiry specification.exe schtasks.exe PID 1276 wrote to memory of 856 1276 inquiry specification.exe schtasks.exe PID 1276 wrote to memory of 856 1276 inquiry specification.exe schtasks.exe PID 1276 wrote to memory of 856 1276 inquiry specification.exe schtasks.exe PID 1276 wrote to memory of 316 1276 inquiry specification.exe inquiry specification.exe PID 1276 wrote to memory of 316 1276 inquiry specification.exe inquiry specification.exe PID 1276 wrote to memory of 316 1276 inquiry specification.exe inquiry specification.exe PID 1276 wrote to memory of 316 1276 inquiry specification.exe inquiry specification.exe PID 1276 wrote to memory of 588 1276 inquiry specification.exe inquiry specification.exe PID 1276 wrote to memory of 588 1276 inquiry specification.exe inquiry specification.exe PID 1276 wrote to memory of 588 1276 inquiry specification.exe inquiry specification.exe PID 1276 wrote to memory of 588 1276 inquiry specification.exe inquiry specification.exe PID 1276 wrote to memory of 588 1276 inquiry specification.exe inquiry specification.exe PID 1276 wrote to memory of 588 1276 inquiry specification.exe inquiry specification.exe PID 1276 wrote to memory of 588 1276 inquiry specification.exe inquiry specification.exe PID 1276 wrote to memory of 588 1276 inquiry specification.exe inquiry specification.exe PID 1276 wrote to memory of 588 1276 inquiry specification.exe inquiry specification.exe -
outlook_office_path 1 IoCs
Processes:
inquiry specification.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 inquiry specification.exe -
outlook_win_path 1 IoCs
Processes:
inquiry specification.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 inquiry specification.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\inquiry specification.exe"C:\Users\Admin\AppData\Local\Temp\inquiry specification.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pabVlICD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8086.tmp"2⤵
- Creates scheduled task(s)
PID:856 -
C:\Users\Admin\AppData\Local\Temp\inquiry specification.exe"{path}"2⤵PID:316
-
C:\Users\Admin\AppData\Local\Temp\inquiry specification.exe"{path}"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:588
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5066ee34ca4bfc9509722e7d55b6379ba
SHA1ca9794dd978d390ec0150f855fe0c37390a66af8
SHA2568769920917fbec9f93f9aed367478b30879f605122bfbf4636b28ef48ced0cf9
SHA512604fef5cdea92db8c7502cf73cebd3c333dea14576938fed10f1220bc13c6237b747401258d9b89a37bccac09deb622ea74323c85eb857e0242f329968cb4893