Analysis
-
max time kernel
144s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 02:47
Static task
static1
Behavioral task
behavioral1
Sample
RE QUATATION 3456765.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
RE QUATATION 3456765.exe
Resource
win10v2004-20220414-en
General
-
Target
RE QUATATION 3456765.exe
-
Size
844KB
-
MD5
94b5d1e0347081440bf95c6e1a5a26e8
-
SHA1
5e945849f712f7a565a1c75d1d2e58eeff39775d
-
SHA256
846f306ccd5e9d610aa3bb92817e08e123cc6be01c4771cdcad518130770c9dd
-
SHA512
04d85dd2a93b3c9894d2c7e861910e507fdab0147556854eaa74f329d40e448d525e2eec9d106204a8dec8d951457a469a38a2a4b61c9cc7a133d46639bafdef
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4928-136-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger -
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
RE QUATATION 3456765.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion RE QUATATION 3456765.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RE QUATATION 3456765.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
RE QUATATION 3456765.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RE QUATATION 3456765.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 RE QUATATION 3456765.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
RE QUATATION 3456765.exedescription pid process target process PID 1320 set thread context of 4928 1320 RE QUATATION 3456765.exe RE QUATATION 3456765.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 4632 powershell.exe 4632 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4632 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
RE QUATATION 3456765.exeRE QUATATION 3456765.execmd.exedescription pid process target process PID 1320 wrote to memory of 4928 1320 RE QUATATION 3456765.exe RE QUATATION 3456765.exe PID 1320 wrote to memory of 4928 1320 RE QUATATION 3456765.exe RE QUATATION 3456765.exe PID 1320 wrote to memory of 4928 1320 RE QUATATION 3456765.exe RE QUATATION 3456765.exe PID 1320 wrote to memory of 4928 1320 RE QUATATION 3456765.exe RE QUATATION 3456765.exe PID 1320 wrote to memory of 4928 1320 RE QUATATION 3456765.exe RE QUATATION 3456765.exe PID 1320 wrote to memory of 4928 1320 RE QUATATION 3456765.exe RE QUATATION 3456765.exe PID 1320 wrote to memory of 4928 1320 RE QUATATION 3456765.exe RE QUATATION 3456765.exe PID 1320 wrote to memory of 4928 1320 RE QUATATION 3456765.exe RE QUATATION 3456765.exe PID 4928 wrote to memory of 2040 4928 RE QUATATION 3456765.exe cmd.exe PID 4928 wrote to memory of 2040 4928 RE QUATATION 3456765.exe cmd.exe PID 4928 wrote to memory of 2040 4928 RE QUATATION 3456765.exe cmd.exe PID 2040 wrote to memory of 4632 2040 cmd.exe powershell.exe PID 2040 wrote to memory of 4632 2040 cmd.exe powershell.exe PID 2040 wrote to memory of 4632 2040 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RE QUATATION 3456765.exe"C:\Users\Admin\AppData\Local\Temp\RE QUATATION 3456765.exe"1⤵
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Users\Admin\AppData\Local\Temp\RE QUATATION 3456765.exe"{path}"2⤵
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\RE QUATATION 3456765.exe' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\RE QUATATION 3456765.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4632
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
599B
MD5b98b34a0939a52075c19959d5564e798
SHA1cbaaa2e88b48648b9875afac8f33b4c30703378e
SHA256937899941aa7d74e757dae8ccf5b05a0e2d9452b735cfb91d285e5415dd5e852
SHA5127fb6692f780abbbc099bde1b42721d71acce0c0b8cea0cd0b5c1f07c4152fb1a1a1d99ed452ef2c01523d0653f177e66a7232712e5a70cc1468ddc9ad556a3d3