Analysis
-
max time kernel
106s -
max time network
106s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 01:14
Static task
static1
Behavioral task
behavioral1
Sample
Request for new order.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
Request for new order.exe
Resource
win10v2004-20220414-en
General
-
Target
Request for new order.exe
-
Size
948KB
-
MD5
379abf3d912c4360aa57dcc1bf36425d
-
SHA1
8d93efda1d50ba3dc65c4def509a14ded2559b15
-
SHA256
31b2c043dac09d9f3c0050f5bdce779a26e4612f501573728d65188bb7684fbc
-
SHA512
d4fbf4c9c0dbaaf913c5328f96e3775b465c1f7bd4ea29bbc354f66d9a2f737276862c956c53c8c3d485b6d26bc2f94032e8087295d8e2a2ddf8187b5765fe50
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\3B8E3C2477\Log.txt
masslogger
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1944-60-0x0000000009600000-0x00000000096A8000-memory.dmp family_masslogger -
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
Processes:
yara_rule masslogger_log_file -
Modifies visibility of file extensions in Explorer 2 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Request for new order.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Control Panel\International\Geo\Nation Request for new order.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 15 IoCs
Processes:
Request for new order.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook Request for new order.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Request for new order.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Request for new order.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Request for new order.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Request for new order.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook Request for new order.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook Request for new order.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook Request for new order.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Request for new order.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Request for new order.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Request for new order.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Request for new order.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Request for new order.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Request for new order.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Request for new order.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org 5 api.ipify.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
Request for new order.exepid process 1944 Request for new order.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Request for new order.exepid process 1944 Request for new order.exe 1944 Request for new order.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Request for new order.exedescription pid process Token: SeDebugPrivilege 1944 Request for new order.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Request for new order.exepid process 1944 Request for new order.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
Request for new order.exedescription pid process target process PID 1944 wrote to memory of 1340 1944 Request for new order.exe schtasks.exe PID 1944 wrote to memory of 1340 1944 Request for new order.exe schtasks.exe PID 1944 wrote to memory of 1340 1944 Request for new order.exe schtasks.exe PID 1944 wrote to memory of 1340 1944 Request for new order.exe schtasks.exe -
outlook_office_path 1 IoCs
Processes:
Request for new order.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Request for new order.exe -
outlook_win_path 1 IoCs
Processes:
Request for new order.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Request for new order.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Request for new order.exe"C:\Users\Admin\AppData\Local\Temp\Request for new order.exe"1⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1944 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SOfprlxE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEC24.tmp"2⤵
- Creates scheduled task(s)
PID:1340
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58b1f3c9b3971222e70175d38149921ad
SHA1a7efe1e487fe3a4f95e1b41615e85d909843ff9b
SHA256b672e9392ccc8cefdb26c0f94b1a31388f55cc2823b5368cf7155e871b4e5d49
SHA5127d97bd70620c62c8a179f2e92d0e2978adb634ddf84386cd540597d2affe6053685f5f02d29b44deb54ba5732d1884abe9a66238519c2bfc34ed695946015f58