Analysis
-
max time kernel
91s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 12:12
Static task
static1
Behavioral task
behavioral1
Sample
Order Inquiry List.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
Order Inquiry List.exe
Resource
win10v2004-20220414-en
General
-
Target
Order Inquiry List.exe
-
Size
1.1MB
-
MD5
5a82e2c1d04b28f1d1c7861b231ccfce
-
SHA1
39adba5bb7a9585d50993a6264f05aecafcd0a92
-
SHA256
77edc9558f41f26d6b1586ca2fea51861a67de17a50f9494090070285e1f0c43
-
SHA512
b32280588cbb9e128ba84c800252edca5736c714ff90d9f710ab684537621c99e63c2e4fe41f36c3313098f20d710661b483bdfbd5e35dbc4410d4bcc339f1ba
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 1 IoCs
resource yara_rule behavioral2/memory/4188-137-0x0000000000400000-0x00000000004B8000-memory.dmp family_masslogger -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4768 set thread context of 4188 4768 Order Inquiry List.exe 87 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4188 Order Inquiry List.exe 4188 Order Inquiry List.exe 4572 powershell.exe 4572 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4188 Order Inquiry List.exe Token: SeDebugPrivilege 4572 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4768 wrote to memory of 4188 4768 Order Inquiry List.exe 87 PID 4768 wrote to memory of 4188 4768 Order Inquiry List.exe 87 PID 4768 wrote to memory of 4188 4768 Order Inquiry List.exe 87 PID 4768 wrote to memory of 4188 4768 Order Inquiry List.exe 87 PID 4768 wrote to memory of 4188 4768 Order Inquiry List.exe 87 PID 4768 wrote to memory of 4188 4768 Order Inquiry List.exe 87 PID 4768 wrote to memory of 4188 4768 Order Inquiry List.exe 87 PID 4768 wrote to memory of 4188 4768 Order Inquiry List.exe 87 PID 4188 wrote to memory of 220 4188 Order Inquiry List.exe 88 PID 4188 wrote to memory of 220 4188 Order Inquiry List.exe 88 PID 4188 wrote to memory of 220 4188 Order Inquiry List.exe 88 PID 220 wrote to memory of 4572 220 cmd.exe 90 PID 220 wrote to memory of 4572 220 cmd.exe 90 PID 220 wrote to memory of 4572 220 cmd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\Order Inquiry List.exe"C:\Users\Admin\AppData\Local\Temp\Order Inquiry List.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Users\Admin\AppData\Local\Temp\Order Inquiry List.exe"C:\Users\Admin\AppData\Local\Temp\Order Inquiry List.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\Order Inquiry List.exe' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\Order Inquiry List.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4572
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD517573558c4e714f606f997e5157afaac
SHA113e16e9415ceef429aaf124139671ebeca09ed23
SHA256c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553
SHA512f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc