Analysis
-
max time kernel
93s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 00:58
Static task
static1
Behavioral task
behavioral1
Sample
Attached is the new Order.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
Attached is the new Order.exe
Resource
win10v2004-20220414-en
General
-
Target
Attached is the new Order.exe
-
Size
888KB
-
MD5
cffaedf855277c8b700af88339101f60
-
SHA1
744fd4854ed7cc50777d09b91f3014036e4c9b94
-
SHA256
813fe52cdbffcab18b99e3927eefeee22211d239b62b851fa55c01b68d39962f
-
SHA512
7970d8bb2bb8e443e9475ed47725f8a3688f7c15a97c925c3829c2472ac22498eee738760c1f763679d08d2977eb3be398ff43f876e6507148b7fafb8cd44d8d
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\19E979543A\Log.txt
masslogger
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 32 IoCs
Processes:
resource yara_rule behavioral2/memory/4344-138-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/4344-140-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/4344-142-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/4344-144-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/4344-146-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/4344-148-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/4344-150-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/4344-152-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/4344-154-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/4344-156-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/4344-158-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/4344-160-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/4344-162-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/4344-164-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/4344-166-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/4344-168-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/4344-170-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/4344-172-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/4344-174-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/4344-176-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/4344-178-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/4344-180-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/4344-182-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/4344-184-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/4344-186-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/4344-188-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/4344-190-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/4344-192-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/4344-194-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/4344-196-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/4344-198-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/4344-200-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger -
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
Processes:
yara_rule masslogger_log_file -
Modifies visibility of file extensions in Explorer 2 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Attached is the new Order.exeAttached is the new Order.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation Attached is the new Order.exe Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation Attached is the new Order.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
Processes:
Attached is the new Order.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook Attached is the new Order.exe Key queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook Attached is the new Order.exe Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Attached is the new Order.exe Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Attached is the new Order.exe Key queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Attached is the new Order.exe Key queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Attached is the new Order.exe Key opened \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Attached is the new Order.exe Key queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Attached is the new Order.exe Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Attached is the new Order.exe Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Attached is the new Order.exe Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Attached is the new Order.exe Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook Attached is the new Order.exe Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Attached is the new Order.exe Key opened \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Attached is the new Order.exe Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Attached is the new Order.exe Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook Attached is the new Order.exe Key queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Attached is the new Order.exe Key opened \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Attached is the new Order.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 42 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Attached is the new Order.exedescription pid process target process PID 1640 set thread context of 4344 1640 Attached is the new Order.exe Attached is the new Order.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
Attached is the new Order.exepid process 4344 Attached is the new Order.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
Attached is the new Order.exeAttached is the new Order.exepid process 1640 Attached is the new Order.exe 4344 Attached is the new Order.exe 4344 Attached is the new Order.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Attached is the new Order.exeAttached is the new Order.exedescription pid process Token: SeDebugPrivilege 1640 Attached is the new Order.exe Token: SeDebugPrivilege 4344 Attached is the new Order.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Attached is the new Order.exepid process 4344 Attached is the new Order.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
Attached is the new Order.exedescription pid process target process PID 1640 wrote to memory of 1972 1640 Attached is the new Order.exe schtasks.exe PID 1640 wrote to memory of 1972 1640 Attached is the new Order.exe schtasks.exe PID 1640 wrote to memory of 1972 1640 Attached is the new Order.exe schtasks.exe PID 1640 wrote to memory of 4344 1640 Attached is the new Order.exe Attached is the new Order.exe PID 1640 wrote to memory of 4344 1640 Attached is the new Order.exe Attached is the new Order.exe PID 1640 wrote to memory of 4344 1640 Attached is the new Order.exe Attached is the new Order.exe PID 1640 wrote to memory of 4344 1640 Attached is the new Order.exe Attached is the new Order.exe PID 1640 wrote to memory of 4344 1640 Attached is the new Order.exe Attached is the new Order.exe PID 1640 wrote to memory of 4344 1640 Attached is the new Order.exe Attached is the new Order.exe PID 1640 wrote to memory of 4344 1640 Attached is the new Order.exe Attached is the new Order.exe PID 1640 wrote to memory of 4344 1640 Attached is the new Order.exe Attached is the new Order.exe -
outlook_office_path 1 IoCs
Processes:
Attached is the new Order.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Attached is the new Order.exe -
outlook_win_path 1 IoCs
Processes:
Attached is the new Order.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Attached is the new Order.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Attached is the new Order.exe"C:\Users\Admin\AppData\Local\Temp\Attached is the new Order.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QbaxEomvINGkz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB8A1.tmp"2⤵
- Creates scheduled task(s)
PID:1972
-
-
C:\Users\Admin\AppData\Local\Temp\Attached is the new Order.exe"{path}"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:4344
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56ccc9c20e140a15d63db37a4b2422824
SHA1bb48ba31ea05ab1b98b9ab35e8fca039b3aae2ed
SHA2561a5b5b6b5c4f53fb3fee662af5fccddbf7f5ebfb3b4d7a06a9d7576c8791908b
SHA51260c9d240a68c291e8ea8e98975009ad45216befd5c8f3ee33c55c5e88731cc4a00795b7b5e67712824696d30dc2106c93e3aff16347ab095f7592987438cb535