Analysis
-
max time kernel
80s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 01:50
Static task
static1
Behavioral task
behavioral1
Sample
Order-411546.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
Order-411546.exe
Resource
win10v2004-20220414-en
General
-
Target
Order-411546.exe
-
Size
806KB
-
MD5
22ffcd520fe68ef6d11c131577091fff
-
SHA1
08ba8ae52078a1ad86ea3b8bde4f619b23d0eb04
-
SHA256
c8174141c60baa057aa9780fdb5fe1e4af59b9d3a9d5a1d8ab7d929b13d3882b
-
SHA512
f53c611e64a76cf46be0c8941edf987e0f25db0c4682d15aa60d595fddb4ead053f3fdd3d0cb0996d13f76a6e2ce1dcf2ecd15db6debabe5ef44b0a91478eac7
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\79FE0CC911\Log.txt
masslogger
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
yara_rule masslogger_log_file -
Modifies visibility of file extensions in Explorer 2 TTPs
-
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
ReZer0 packer 1 IoCs
Detects ReZer0, a packer with multiple versions used in various campaigns.
resource yara_rule behavioral1/memory/1972-57-0x00000000055B0000-0x0000000005646000-memory.dmp rezer0 -
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Order-411546.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Order-411546.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Control Panel\International\Geo\Nation Order-411546.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook Order-411546.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook Order-411546.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order-411546.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook Order-411546.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order-411546.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order-411546.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order-411546.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Order-411546.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Order-411546.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order-411546.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order-411546.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook Order-411546.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order-411546.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order-411546.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order-411546.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Order-411546.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 Order-411546.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1972 set thread context of 1688 1972 Order-411546.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1364 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1688 Order-411546.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1972 Order-411546.exe 1688 Order-411546.exe 1688 Order-411546.exe 1688 Order-411546.exe 1676 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1972 Order-411546.exe Token: SeDebugPrivilege 1688 Order-411546.exe Token: SeDebugPrivilege 1676 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1688 Order-411546.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1972 wrote to memory of 1364 1972 Order-411546.exe 28 PID 1972 wrote to memory of 1364 1972 Order-411546.exe 28 PID 1972 wrote to memory of 1364 1972 Order-411546.exe 28 PID 1972 wrote to memory of 1364 1972 Order-411546.exe 28 PID 1972 wrote to memory of 1688 1972 Order-411546.exe 30 PID 1972 wrote to memory of 1688 1972 Order-411546.exe 30 PID 1972 wrote to memory of 1688 1972 Order-411546.exe 30 PID 1972 wrote to memory of 1688 1972 Order-411546.exe 30 PID 1972 wrote to memory of 1688 1972 Order-411546.exe 30 PID 1972 wrote to memory of 1688 1972 Order-411546.exe 30 PID 1972 wrote to memory of 1688 1972 Order-411546.exe 30 PID 1972 wrote to memory of 1688 1972 Order-411546.exe 30 PID 1972 wrote to memory of 1688 1972 Order-411546.exe 30 PID 1688 wrote to memory of 2032 1688 Order-411546.exe 31 PID 1688 wrote to memory of 2032 1688 Order-411546.exe 31 PID 1688 wrote to memory of 2032 1688 Order-411546.exe 31 PID 1688 wrote to memory of 2032 1688 Order-411546.exe 31 PID 2032 wrote to memory of 1676 2032 cmd.exe 33 PID 2032 wrote to memory of 1676 2032 cmd.exe 33 PID 2032 wrote to memory of 1676 2032 cmd.exe 33 PID 2032 wrote to memory of 1676 2032 cmd.exe 33 -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order-411546.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order-411546.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Order-411546.exe"C:\Users\Admin\AppData\Local\Temp\Order-411546.exe"1⤵
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CCllnFRcWGdXpZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBA2C.tmp"2⤵
- Creates scheduled task(s)
PID:1364
-
-
C:\Users\Admin\AppData\Local\Temp\Order-411546.exe"{path}"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1688 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Order-411546.exe' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Order-411546.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD577b954fc78e8766f4312d872bc02cd4d
SHA130ba21b2070991f8be48c918f58c71068cf808a7
SHA256451e2cf9c11e8d9c53a159237a246b35e022d0871712e6106fef074ad9425216
SHA512e2903615f794a51c1c0e5c6921bda4c53202e8eafbebf35403cbd2daf17b43953a8c230d627b530f0bc3f68fbeecda359b680ae80fb275332fdca8fd1135c8c0