Analysis
-
max time kernel
99s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 01:58
Static task
static1
Behavioral task
behavioral1
Sample
order.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
order.exe
Resource
win10v2004-20220414-en
General
-
Target
order.exe
-
Size
1.3MB
-
MD5
db0fbf9c80238f34c22726ca4bfa6759
-
SHA1
d1fd22f57ad0fb02f0f8ac4d31b31d2f191e0f27
-
SHA256
a643a629e8acc513e9c6d51842fe1775208b64c4e1e20036fa52b7038ecf2c25
-
SHA512
226138cca5053dd91cb08b3d30dd34f37074e63cd698e676092374f1468d0a8045b42c1ec1f224d59a06324f268676771c068bb181b48f597ee9eed60d7eaf62
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\8236ADF044\Log.txt
masslogger
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
chinelomywife2018
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 32 IoCs
Processes:
resource yara_rule behavioral2/memory/1816-138-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1816-141-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1816-143-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1816-145-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1816-147-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1816-149-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1816-151-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1816-153-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1816-155-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1816-157-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1816-159-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1816-161-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1816-163-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1816-165-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1816-167-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1816-169-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1816-171-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1816-173-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1816-175-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1816-177-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1816-179-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1816-181-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1816-183-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1816-185-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1816-187-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1816-189-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1816-191-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1816-193-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1816-195-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1816-197-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1816-199-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/1816-201-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger -
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
Processes:
yara_rule masslogger_log_file -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
order.exeorder.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation order.exe Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation order.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
Processes:
order.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook order.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 order.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 order.exe Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 order.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 order.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 order.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 order.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook order.exe Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 order.exe Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 order.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook order.exe Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook order.exe Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 order.exe Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 order.exe Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook order.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 order.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook order.exe Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 order.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 23 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
order.exedescription pid process target process PID 4844 set thread context of 1816 4844 order.exe order.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
order.exepid process 1816 order.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
order.exeorder.exepid process 4844 order.exe 1816 order.exe 1816 order.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
order.exeorder.exedescription pid process Token: SeDebugPrivilege 4844 order.exe Token: SeDebugPrivilege 1816 order.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
order.exepid process 1816 order.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
order.exedescription pid process target process PID 4844 wrote to memory of 2448 4844 order.exe schtasks.exe PID 4844 wrote to memory of 2448 4844 order.exe schtasks.exe PID 4844 wrote to memory of 2448 4844 order.exe schtasks.exe PID 4844 wrote to memory of 1816 4844 order.exe order.exe PID 4844 wrote to memory of 1816 4844 order.exe order.exe PID 4844 wrote to memory of 1816 4844 order.exe order.exe PID 4844 wrote to memory of 1816 4844 order.exe order.exe PID 4844 wrote to memory of 1816 4844 order.exe order.exe PID 4844 wrote to memory of 1816 4844 order.exe order.exe PID 4844 wrote to memory of 1816 4844 order.exe order.exe PID 4844 wrote to memory of 1816 4844 order.exe order.exe -
outlook_office_path 1 IoCs
Processes:
order.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 order.exe -
outlook_win_path 1 IoCs
Processes:
order.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 order.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\order.exe"C:\Users\Admin\AppData\Local\Temp\order.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IAEInhcV" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB693.tmp"2⤵
- Creates scheduled task(s)
PID:2448
-
-
C:\Users\Admin\AppData\Local\Temp\order.exe"{path}"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:1816
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD545242be47e5fefb0e8ca1070ed4d9b98
SHA142d6890eaae85ad3423231b13e6f96e1a93c8165
SHA256d9bde55febcd84b87cbe03e0a754bf24337f479c55f9853f5e991e24e5da2b3f
SHA512d0c7c161749ec6310733d16159be5af15614744749396d785f84652c74a1ca09b4418eac99f3edc6c5922d6e264ba9bdc219359878199fed6c05326041115ae8
-
Filesize
1KB
MD54ef06db3c11240dba5ce528f78112a35
SHA1f63d4be11920f0d9de1e66822ae0d05307e6c2ff
SHA2563529287c690191ff0260956f8dbb7da62a4b842197d12c09577a6075001e44b7
SHA512cf01c3f322bf3775a2fc9bb7292da31995e41994df7b055140c213002c3c2c9160693b4fc524ab619c9e2d961aa42d87041c25bca486e8987285182ca4fb94e5