Analysis
-
max time kernel
91s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 00:24
Static task
static1
Behavioral task
behavioral1
Sample
inquiry specification.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
inquiry specification.exe
Resource
win10v2004-20220414-en
General
-
Target
inquiry specification.exe
-
Size
1.0MB
-
MD5
96ded925029c99194d0d559c6d7d6923
-
SHA1
807bb539671bf77090cb96000c01248080b467a9
-
SHA256
9a39817abcaf9b2ad45fecd4aec867e6989ece31d2dd41410622af0fc6547444
-
SHA512
6183c4a9540b00d5698bbe6c200aeba8ecf1e53ea17e3c97cd790c143f1cfc8cb27ca50d159f179e85917398d6191c9e3b75b33fb62bc8c90e75dc35e6c48cd5
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 32 IoCs
Processes:
resource yara_rule behavioral2/memory/4540-138-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/4540-141-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/4540-143-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/4540-145-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/4540-147-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/4540-149-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/4540-151-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/4540-153-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/4540-155-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/4540-157-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/4540-159-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/4540-161-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/4540-163-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/4540-165-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/4540-167-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/4540-169-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/4540-171-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/4540-173-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/4540-175-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/4540-177-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/4540-179-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/4540-181-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/4540-183-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/4540-185-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/4540-187-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/4540-189-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/4540-191-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/4540-193-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/4540-195-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/4540-197-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/4540-199-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral2/memory/4540-201-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
inquiry specification.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation inquiry specification.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
inquiry specification.exedescription pid process target process PID 3128 set thread context of 4540 3128 inquiry specification.exe inquiry specification.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
inquiry specification.exepowershell.exepid process 3128 inquiry specification.exe 3128 inquiry specification.exe 3128 inquiry specification.exe 1152 powershell.exe 1152 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
inquiry specification.exeinquiry specification.exepowershell.exedescription pid process Token: SeDebugPrivilege 3128 inquiry specification.exe Token: SeDebugPrivilege 4540 inquiry specification.exe Token: SeDebugPrivilege 1152 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
inquiry specification.exeinquiry specification.execmd.exedescription pid process target process PID 3128 wrote to memory of 4996 3128 inquiry specification.exe schtasks.exe PID 3128 wrote to memory of 4996 3128 inquiry specification.exe schtasks.exe PID 3128 wrote to memory of 4996 3128 inquiry specification.exe schtasks.exe PID 3128 wrote to memory of 4540 3128 inquiry specification.exe inquiry specification.exe PID 3128 wrote to memory of 4540 3128 inquiry specification.exe inquiry specification.exe PID 3128 wrote to memory of 4540 3128 inquiry specification.exe inquiry specification.exe PID 3128 wrote to memory of 4540 3128 inquiry specification.exe inquiry specification.exe PID 3128 wrote to memory of 4540 3128 inquiry specification.exe inquiry specification.exe PID 3128 wrote to memory of 4540 3128 inquiry specification.exe inquiry specification.exe PID 3128 wrote to memory of 4540 3128 inquiry specification.exe inquiry specification.exe PID 3128 wrote to memory of 4540 3128 inquiry specification.exe inquiry specification.exe PID 4540 wrote to memory of 1980 4540 inquiry specification.exe cmd.exe PID 4540 wrote to memory of 1980 4540 inquiry specification.exe cmd.exe PID 4540 wrote to memory of 1980 4540 inquiry specification.exe cmd.exe PID 1980 wrote to memory of 1152 1980 cmd.exe powershell.exe PID 1980 wrote to memory of 1152 1980 cmd.exe powershell.exe PID 1980 wrote to memory of 1152 1980 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\inquiry specification.exe"C:\Users\Admin\AppData\Local\Temp\inquiry specification.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pabVlICD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp39BD.tmp"2⤵
- Creates scheduled task(s)
PID:4996 -
C:\Users\Admin\AppData\Local\Temp\inquiry specification.exe"{path}"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\inquiry specification.exe' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\inquiry specification.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1152
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
1KB
MD57ee58c302e08a509b52707b3b931ae76
SHA1e9e897df1703addb5b9bb9981a76f592c818fb74
SHA2568519815f0a9e8c76b550f45eac0d58606961afc1bb13205dad588d60fd0fe70b
SHA5122f5533f7256de771657395c66102056bebbf5ce6af08607191c3fd1c43e00eed73920dfdc734d653a5eed0daa8373583f64c50aec673d242ac756aa1eb883c2b