Analysis
-
max time kernel
94s -
max time network
162s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 02:04
Static task
static1
Behavioral task
behavioral1
Sample
order.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
order.exe
Resource
win10v2004-20220414-en
General
-
Target
order.exe
-
Size
1.2MB
-
MD5
58d3c173379511c75ea7fba7cb554521
-
SHA1
350cd0da5171af6a94e2c15c69aebef33d0bcfd8
-
SHA256
607f9c79b58c26613b4a6ebc78efe524acbe436c984a09aeff7d40cb109eff8d
-
SHA512
1e767e10a6fc1cdc0654d905c529667d4276fb08a32417b861c35d5269df57753b4794fd4b03f9d2cf4fa6246bff7be7b7bb435b38fb1b918450251cb78f19b6
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\F95B724EDE\Log.txt
masslogger
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
Pureheaven56
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 32 IoCs
Processes:
resource yara_rule behavioral2/memory/3332-138-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3332-141-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3332-143-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3332-145-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3332-147-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3332-149-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3332-151-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3332-153-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3332-155-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3332-157-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3332-159-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3332-161-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3332-163-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3332-165-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3332-167-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3332-169-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3332-171-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3332-173-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3332-175-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3332-177-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3332-179-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3332-181-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3332-183-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3332-187-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3332-185-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3332-189-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3332-191-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3332-193-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3332-195-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3332-197-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3332-199-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3332-201-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger -
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
Processes:
yara_rule masslogger_log_file -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
order.exeorder.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation order.exe Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation order.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
Processes:
order.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook order.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook order.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook order.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook order.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 order.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 order.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook order.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 order.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 order.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 order.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 order.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 order.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 order.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 order.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook order.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 order.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 order.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 order.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 14 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
order.exedescription pid process target process PID 4944 set thread context of 3332 4944 order.exe order.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
order.exepid process 3332 order.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
order.exeorder.exepid process 4944 order.exe 3332 order.exe 3332 order.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
order.exeorder.exedescription pid process Token: SeDebugPrivilege 4944 order.exe Token: SeDebugPrivilege 3332 order.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
order.exepid process 3332 order.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
order.exedescription pid process target process PID 4944 wrote to memory of 4828 4944 order.exe schtasks.exe PID 4944 wrote to memory of 4828 4944 order.exe schtasks.exe PID 4944 wrote to memory of 4828 4944 order.exe schtasks.exe PID 4944 wrote to memory of 3332 4944 order.exe order.exe PID 4944 wrote to memory of 3332 4944 order.exe order.exe PID 4944 wrote to memory of 3332 4944 order.exe order.exe PID 4944 wrote to memory of 3332 4944 order.exe order.exe PID 4944 wrote to memory of 3332 4944 order.exe order.exe PID 4944 wrote to memory of 3332 4944 order.exe order.exe PID 4944 wrote to memory of 3332 4944 order.exe order.exe PID 4944 wrote to memory of 3332 4944 order.exe order.exe -
outlook_office_path 1 IoCs
Processes:
order.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 order.exe -
outlook_win_path 1 IoCs
Processes:
order.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 order.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\order.exe"C:\Users\Admin\AppData\Local\Temp\order.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rUrNVd" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA107.tmp"2⤵
- Creates scheduled task(s)
PID:4828
-
-
C:\Users\Admin\AppData\Local\Temp\order.exe"{path}"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:3332
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
1KB
MD5dc85c7adaa3656a6aa7cfb2732827cdc
SHA14e3b2b939d3a280f8f45f26b88aa7479594837be
SHA25686a4e3343f3195df3cfffc87ad3a93d8d9088e15a88a0297a741a477cdaad115
SHA51230272421e4e6714aa394a0a1fbf2557e16037ccc88f046feb9012e4df67be1a1439f265edfc5ac8e2f692be93b01719add98fc32958f4ca46e1c03445a81f712