Analysis
-
max time kernel
130s -
max time network
176s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 01:36
Static task
static1
Behavioral task
behavioral1
Sample
SPECIFICATIONS.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
SPECIFICATIONS.exe
Resource
win10v2004-20220414-en
General
-
Target
SPECIFICATIONS.exe
-
Size
878KB
-
MD5
33c3551e8b1580ab7e9663b1c3e2c3f4
-
SHA1
6bd58b98d73b7d34487254354dcf07ec3a7b31e1
-
SHA256
ca946b7be994d2636254cb8b8cf44f5b7aa57fd705c6e07119aa4e68092daa01
-
SHA512
ff0eb8d158175c6f7cccb28791a4c090d5e047d9d792bd5bcf1e863d9e8d8adf0d2cbd3d89967d2d67b0de8b6ab496175a680c000fd1cf7a375ac7dd23cf5f72
Malware Config
Extracted
Protocol: smtp- Host:
mail.privateemail.com - Port:
587 - Username:
[email protected] - Password:
NewBlessings
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
Processes:
yara_rule masslogger_log_file -
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
SPECIFICATIONS.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion SPECIFICATIONS.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion SPECIFICATIONS.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
SPECIFICATIONS.exeSPECIFICATIONS.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation SPECIFICATIONS.exe Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation SPECIFICATIONS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
Processes:
SPECIFICATIONS.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SPECIFICATIONS.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SPECIFICATIONS.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SPECIFICATIONS.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SPECIFICATIONS.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook SPECIFICATIONS.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SPECIFICATIONS.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook SPECIFICATIONS.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SPECIFICATIONS.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook SPECIFICATIONS.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SPECIFICATIONS.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SPECIFICATIONS.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook SPECIFICATIONS.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SPECIFICATIONS.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook SPECIFICATIONS.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SPECIFICATIONS.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SPECIFICATIONS.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SPECIFICATIONS.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook SPECIFICATIONS.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 39 api.ipify.org -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
SPECIFICATIONS.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum SPECIFICATIONS.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 SPECIFICATIONS.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
SPECIFICATIONS.exedescription pid process target process PID 2628 set thread context of 3216 2628 SPECIFICATIONS.exe SPECIFICATIONS.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
SPECIFICATIONS.exepid process 3216 SPECIFICATIONS.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
SPECIFICATIONS.exepid process 3216 SPECIFICATIONS.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
SPECIFICATIONS.exedescription pid process Token: SeDebugPrivilege 3216 SPECIFICATIONS.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
SPECIFICATIONS.exepid process 3216 SPECIFICATIONS.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
SPECIFICATIONS.exedescription pid process target process PID 2628 wrote to memory of 3204 2628 SPECIFICATIONS.exe schtasks.exe PID 2628 wrote to memory of 3204 2628 SPECIFICATIONS.exe schtasks.exe PID 2628 wrote to memory of 3204 2628 SPECIFICATIONS.exe schtasks.exe PID 2628 wrote to memory of 3216 2628 SPECIFICATIONS.exe SPECIFICATIONS.exe PID 2628 wrote to memory of 3216 2628 SPECIFICATIONS.exe SPECIFICATIONS.exe PID 2628 wrote to memory of 3216 2628 SPECIFICATIONS.exe SPECIFICATIONS.exe PID 2628 wrote to memory of 3216 2628 SPECIFICATIONS.exe SPECIFICATIONS.exe PID 2628 wrote to memory of 3216 2628 SPECIFICATIONS.exe SPECIFICATIONS.exe PID 2628 wrote to memory of 3216 2628 SPECIFICATIONS.exe SPECIFICATIONS.exe PID 2628 wrote to memory of 3216 2628 SPECIFICATIONS.exe SPECIFICATIONS.exe PID 2628 wrote to memory of 3216 2628 SPECIFICATIONS.exe SPECIFICATIONS.exe -
outlook_office_path 1 IoCs
Processes:
SPECIFICATIONS.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SPECIFICATIONS.exe -
outlook_win_path 1 IoCs
Processes:
SPECIFICATIONS.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SPECIFICATIONS.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SPECIFICATIONS.exe"C:\Users\Admin\AppData\Local\Temp\SPECIFICATIONS.exe"1⤵
- Checks BIOS information in registry
- Checks computer location settings
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lXmVlPI" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCE9F.tmp"2⤵
- Creates scheduled task(s)
PID:3204
-
-
C:\Users\Admin\AppData\Local\Temp\SPECIFICATIONS.exe"{path}"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:3216
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e08f822522c617a40840c62e4b0fb45e
SHA1ae516dca4da5234be6676d3f234c19ec55725be7
SHA256bd9d5e9f7fe6fcff17d873555d4077d15f7d6cdda1183e7f7d278b735ffe1fd7
SHA512894a7fb7bbc18ac6ba13378f58a7db80ad00d6080be9a66b01cae8e23e41d9d2d4cd53c1e20669356b73590c8a3ebfda4bdda3258f81240db56c4a81b7313fe4
-
Filesize
1KB
MD5b387dcf4f5d12c81fb1af68fbec1a0f3
SHA1944bbc325040340471b757ef4025f23e191eed6a
SHA256dc65184185665f39fbf6c4955b033546a7ec9268cc481ab55fa20443663f3e0c
SHA5125b2cff431f6c8f374c6e0cd430c9b4bc94e83f13843064f076f1f63786e5c9a78af2472f6d964612b70da01a3984faeaa20a57eb0e4ddbf4a2d34db3c2ac3a83