Analysis
-
max time kernel
171s -
max time network
181s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 02:15
Static task
static1
Behavioral task
behavioral1
Sample
Order.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
Order.exe
Resource
win10v2004-20220414-en
General
-
Target
Order.exe
-
Size
963KB
-
MD5
31e4fd5f285426f12f9797ed344358d4
-
SHA1
3a56f6e47b85c73e3d5318b369a1f731b76ea177
-
SHA256
c4a07dc8bc6223598106bdc7ad462c050f7da18c2756fccc8c56d14b1c2bd04c
-
SHA512
3c6cea185b38f5abf6e7c9635ab4456f55d8dec67c9f5d1b505a20ee9f18554a3ffb6bef9f0a5925d147bcd954f9101d2e0a9d2db85287111d9e0dbc0ad6b3ae
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\F95B724EDE\Log.txt
masslogger
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 32 IoCs
Processes:
resource yara_rule behavioral2/memory/3116-137-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3116-140-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3116-142-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3116-144-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3116-146-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3116-148-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3116-150-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3116-152-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3116-154-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3116-156-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3116-158-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3116-160-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3116-162-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3116-164-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3116-166-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3116-168-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3116-170-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3116-172-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3116-174-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3116-176-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3116-178-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3116-180-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3116-182-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3116-184-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3116-186-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3116-188-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3116-190-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3116-192-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3116-194-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3116-196-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3116-198-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger behavioral2/memory/3116-200-0x0000000000400000-0x00000000004B0000-memory.dmp family_masslogger -
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
Processes:
yara_rule masslogger_log_file -
Modifies visibility of file extensions in Explorer 2 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Order.exeOrder.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation Order.exe Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation Order.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
Processes:
Order.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Order.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook Order.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook Order.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook Order.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook Order.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Order.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 26 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Order.exedescription pid process target process PID 2336 set thread context of 3116 2336 Order.exe Order.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
Order.exepid process 3116 Order.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
Order.exeOrder.exepid process 2336 Order.exe 2336 Order.exe 2336 Order.exe 2336 Order.exe 3116 Order.exe 3116 Order.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Order.exeOrder.exedescription pid process Token: SeDebugPrivilege 2336 Order.exe Token: SeDebugPrivilege 3116 Order.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Order.exepid process 3116 Order.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
Order.exedescription pid process target process PID 2336 wrote to memory of 752 2336 Order.exe schtasks.exe PID 2336 wrote to memory of 752 2336 Order.exe schtasks.exe PID 2336 wrote to memory of 752 2336 Order.exe schtasks.exe PID 2336 wrote to memory of 3116 2336 Order.exe Order.exe PID 2336 wrote to memory of 3116 2336 Order.exe Order.exe PID 2336 wrote to memory of 3116 2336 Order.exe Order.exe PID 2336 wrote to memory of 3116 2336 Order.exe Order.exe PID 2336 wrote to memory of 3116 2336 Order.exe Order.exe PID 2336 wrote to memory of 3116 2336 Order.exe Order.exe PID 2336 wrote to memory of 3116 2336 Order.exe Order.exe PID 2336 wrote to memory of 3116 2336 Order.exe Order.exe -
outlook_office_path 1 IoCs
Processes:
Order.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order.exe -
outlook_win_path 1 IoCs
Processes:
Order.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Order.exe"C:\Users\Admin\AppData\Local\Temp\Order.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VFshiWwiQJPOt" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD8FB.tmp"2⤵
- Creates scheduled task(s)
PID:752
-
-
C:\Users\Admin\AppData\Local\Temp\Order.exe"{path}"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:3116
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
507B
MD58cf94b5356be60247d331660005941ec
SHA1fdedb361f40f22cb6a086c808fc0056d4e421131
SHA25652a5b2d36f2b72cb02c695cf7ef46444dda73d4ea82a73e0894c805fa9987bc0
SHA512b886dfc8bf03f8627f051fb6e2ac40ae2e7713584695a365728eb2e2c87217830029aa35bd129c642fa03dde3f7a7dd5690b16248676be60a6bb5f497fb23651
-
Filesize
1KB
MD5e5a7c95bbf6e4a3b78be5a40cf094860
SHA100394b6a6b1e9f04dfd97abf5dd8a447e8fb2041
SHA25605e9cd5675dccfc2265477f6eacbcddbd4ddf152fb24d7e5c2e03082e810f4ec
SHA5122f35be106d2c57e6cc0fdbf108cbb75f8f527ece8d743e2f5ed9c3997b3f4cac978e00d4196429c7edabc0593ab533ab75ac9713ed242810159f63ba5d4f5b26