Analysis
-
max time kernel
79s -
max time network
83s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 00:22
Static task
static1
Behavioral task
behavioral1
Sample
inquiry specification.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
inquiry specification.exe
Resource
win10v2004-20220414-en
General
-
Target
inquiry specification.exe
-
Size
1.1MB
-
MD5
16c4321bc234cdab8a4d88ab7ec34dce
-
SHA1
5d14eca7122d63f168dda48f6d93cdc74493d265
-
SHA256
18e55619cb6c0b70275af3562d71f362114ac432ec97fbcd4ad8425113f6471a
-
SHA512
d3d5277cdcca9c99a3a797bb0bbf68f2fcdf41efef540e5c445006ec2893bd6c240e620efd78ebe559f608d6423e03d57e161ca03da5e618f4a95a288e368c2a
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\79FE0CC911\Log.txt
masslogger
Extracted
Protocol: smtp- Host:
mail.samlogistics.pk - Port:
587 - Username:
[email protected] - Password:
Seaimport121@
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 32 IoCs
Processes:
resource yara_rule behavioral1/memory/1624-64-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1624-65-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1624-67-0x00000000004ACD3E-mapping.dmp family_masslogger behavioral1/memory/1624-66-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1624-69-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1624-71-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1624-73-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1624-75-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1624-77-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1624-79-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1624-81-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1624-83-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1624-85-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1624-87-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1624-91-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1624-89-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1624-95-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1624-93-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1624-97-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1624-99-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1624-101-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1624-103-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1624-105-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1624-107-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1624-109-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1624-111-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1624-113-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1624-115-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1624-117-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1624-119-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1624-121-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/1624-123-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger -
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
Processes:
yara_rule masslogger_log_file -
Modifies visibility of file extensions in Explorer 2 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
inquiry specification.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Control Panel\International\Geo\Nation inquiry specification.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 15 IoCs
Processes:
inquiry specification.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 inquiry specification.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 inquiry specification.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook inquiry specification.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook inquiry specification.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook inquiry specification.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook inquiry specification.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 inquiry specification.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 inquiry specification.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 inquiry specification.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 inquiry specification.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 inquiry specification.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook inquiry specification.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 inquiry specification.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook inquiry specification.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 inquiry specification.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
inquiry specification.exedescription pid process target process PID 872 set thread context of 1624 872 inquiry specification.exe inquiry specification.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
inquiry specification.exeinquiry specification.exepid process 872 inquiry specification.exe 872 inquiry specification.exe 872 inquiry specification.exe 872 inquiry specification.exe 1624 inquiry specification.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
inquiry specification.exeinquiry specification.exedescription pid process Token: SeDebugPrivilege 872 inquiry specification.exe Token: SeDebugPrivilege 1624 inquiry specification.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
inquiry specification.exedescription pid process target process PID 872 wrote to memory of 1728 872 inquiry specification.exe schtasks.exe PID 872 wrote to memory of 1728 872 inquiry specification.exe schtasks.exe PID 872 wrote to memory of 1728 872 inquiry specification.exe schtasks.exe PID 872 wrote to memory of 1728 872 inquiry specification.exe schtasks.exe PID 872 wrote to memory of 1624 872 inquiry specification.exe inquiry specification.exe PID 872 wrote to memory of 1624 872 inquiry specification.exe inquiry specification.exe PID 872 wrote to memory of 1624 872 inquiry specification.exe inquiry specification.exe PID 872 wrote to memory of 1624 872 inquiry specification.exe inquiry specification.exe PID 872 wrote to memory of 1624 872 inquiry specification.exe inquiry specification.exe PID 872 wrote to memory of 1624 872 inquiry specification.exe inquiry specification.exe PID 872 wrote to memory of 1624 872 inquiry specification.exe inquiry specification.exe PID 872 wrote to memory of 1624 872 inquiry specification.exe inquiry specification.exe PID 872 wrote to memory of 1624 872 inquiry specification.exe inquiry specification.exe -
outlook_office_path 1 IoCs
Processes:
inquiry specification.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 inquiry specification.exe -
outlook_win_path 1 IoCs
Processes:
inquiry specification.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 inquiry specification.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\inquiry specification.exe"C:\Users\Admin\AppData\Local\Temp\inquiry specification.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HNlszk" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB4FE.tmp"2⤵
- Creates scheduled task(s)
PID:1728 -
C:\Users\Admin\AppData\Local\Temp\inquiry specification.exe"{path}"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1624
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51869a1dccfc63ff18f2a39fa60f553d1
SHA1fd9103d616f163697fb08fcd2c39302eb5cf4dcd
SHA25623886b6f29fcc0e79e8af19556e0eda7bfff78fa4ef529a4216ee8b4aa7d61b7
SHA51299f0929ff206db42b389402a005cad7a9e6cd694a0a26a2a1ad2502935c1e093117d726b1048caf379f64c6e939b495ce28930df425ca09af95cd599b1e099ec