Analysis
-
max time kernel
90s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-05-2022 22:53
Static task
static1
Behavioral task
behavioral1
Sample
Order.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
Order.exe
Resource
win10v2004-20220414-en
General
-
Target
Order.exe
-
Size
1.0MB
-
MD5
7b2459b644d4ea1b82ec773d24b56b6a
-
SHA1
c9cf3e67a03e2c2bca50143208f116278fc81c0b
-
SHA256
e2ab08680d318e3e0f2f8160cc951bd7bd81ef966d2f29f35c3bc3111f224455
-
SHA512
8a2ea33d35466f791372ceb745ef405d9986590ac2b6bb9618562a0268be136f4982b7bcb9d2f228178ff5c1bafd5d01b70f5b1e852eb84d48e96cbb0662e802
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\F95B724EDE\Log.txt
masslogger
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 32 IoCs
Processes:
resource yara_rule behavioral2/memory/2792-138-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/2792-141-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/2792-143-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/2792-145-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/2792-147-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/2792-149-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/2792-151-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/2792-153-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/2792-155-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/2792-157-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/2792-159-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/2792-161-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/2792-163-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/2792-165-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/2792-167-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/2792-169-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/2792-171-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/2792-173-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/2792-175-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/2792-177-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/2792-179-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/2792-181-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/2792-183-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/2792-185-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/2792-187-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/2792-189-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/2792-191-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/2792-193-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/2792-195-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/2792-197-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/2792-199-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/2792-201-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger -
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
Processes:
yara_rule masslogger_log_file -
Modifies visibility of file extensions in Explorer 2 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Order.exeOrder.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation Order.exe Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation Order.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
Processes:
Order.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook Order.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook Order.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Order.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Order.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook Order.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook Order.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 52 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Order.exedescription pid process target process PID 1912 set thread context of 2792 1912 Order.exe Order.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
Order.exepid process 2792 Order.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
Order.exeOrder.exepid process 1912 Order.exe 1912 Order.exe 1912 Order.exe 1912 Order.exe 2792 Order.exe 2792 Order.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Order.exeOrder.exedescription pid process Token: SeDebugPrivilege 1912 Order.exe Token: SeDebugPrivilege 2792 Order.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Order.exepid process 2792 Order.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
Order.exedescription pid process target process PID 1912 wrote to memory of 2288 1912 Order.exe schtasks.exe PID 1912 wrote to memory of 2288 1912 Order.exe schtasks.exe PID 1912 wrote to memory of 2288 1912 Order.exe schtasks.exe PID 1912 wrote to memory of 2792 1912 Order.exe Order.exe PID 1912 wrote to memory of 2792 1912 Order.exe Order.exe PID 1912 wrote to memory of 2792 1912 Order.exe Order.exe PID 1912 wrote to memory of 2792 1912 Order.exe Order.exe PID 1912 wrote to memory of 2792 1912 Order.exe Order.exe PID 1912 wrote to memory of 2792 1912 Order.exe Order.exe PID 1912 wrote to memory of 2792 1912 Order.exe Order.exe PID 1912 wrote to memory of 2792 1912 Order.exe Order.exe -
outlook_office_path 1 IoCs
Processes:
Order.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order.exe -
outlook_win_path 1 IoCs
Processes:
Order.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Order.exe"C:\Users\Admin\AppData\Local\Temp\Order.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\usZbtivxdoEvA" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5A93.tmp"2⤵
- Creates scheduled task(s)
PID:2288 -
C:\Users\Admin\AppData\Local\Temp\Order.exe"{path}"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:2792
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5400f1cc1a0a0ce1cdabda365ab3368ce
SHA11ecf683f14271d84f3b6063493dce00ff5f42075
SHA256c8fa64f4b69df13ed6408fd4a204f318a36c2f38c85d4a4d42adfc9173f73765
SHA51214c8cfd58d097e5e89c8cabe1e665173f1ccf604a9ef70cdcb84116e265f90819c19c891be408e0ad7e29086a5c2ea2883b7a7d1184878dbbac63e2cabcd1c45
-
Filesize
1KB
MD5c4cef21b73575f7081aa3645adfe3c39
SHA1aa54b66b2dc885b06a5bc2b33e2a0790961f2579
SHA2567eef808cfbc67c299025cf6a7a3ea56cb46a0ac9e5843fb03846fa087e2c3780
SHA512dd74bb9a095913e8bcbc148b7a2c1563c2545de6f777ba0213220e82e9ffe95c0e86e19dd674b0871ce40f4b2e80ad1b655ad31b7f0e3bdac07efe8271f369b3