Analysis

  • max time kernel
    132s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 03:34

General

  • Target

    NEW ORDER .exe

  • Size

    709KB

  • MD5

    e6f2ef791f0ec1869a975fa14248e8a1

  • SHA1

    bca1cf7d10b095100273065d9e59fd1107afd353

  • SHA256

    c77b479ead371d060f45186dc10d6bb2c9d32aac0275de27fab94b2f65a54500

  • SHA512

    247b507bb4073e1a89f7078812ab993831923691cf6b40962b0685d96205281472f183b00ce122cd59a979fb3b45152a2a5bdb168de9d368ba2c1994c32a082b

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\19E979543A\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.2.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.13 Location: United States OS: Microsoft Windows 10 Pro64bit CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 7:19:09 AM MassLogger Started: 5/21/2022 7:19:05 AM Interval: 6 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\NEW ORDER .exe As Administrator: True

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\19E979543A\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.2.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.13 Location: United States OS: Microsoft Windows 10 Pro64bit CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 7:19:37 AM MassLogger Started: 5/21/2022 7:19:34 AM Interval: 6 hour MassLogger Process: C:\Users\Admin\AppData\Roaming\VideoLAN\vlc.exe As Administrator: True

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    billions@cairoways.me
  • Password:
    Whyworry90#

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\19E979543A\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.2.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.13 Location: United States OS: Microsoft Windows 10 Pro64bit CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 7:19:09 AM MassLogger Started: 5/21/2022 7:19:05 AM Interval: 6 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\NEW ORDER .exe As Administrator: True ### WD Exclusion ### Disabled

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 3 IoCs

    Detects a log file produced by MassLogger.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEW ORDER .exe
    "C:\Users\Admin\AppData\Local\Temp\NEW ORDER .exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3484
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IapdeqiYxjrvsQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB99.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4528
    • C:\Users\Admin\AppData\Local\Temp\NEW ORDER .exe
      "C:\Users\Admin\AppData\Local\Temp\NEW ORDER .exe"
      2⤵
        PID:3460
      • C:\Users\Admin\AppData\Local\Temp\NEW ORDER .exe
        "C:\Users\Admin\AppData\Local\Temp\NEW ORDER .exe"
        2⤵
          PID:5116
        • C:\Users\Admin\AppData\Local\Temp\NEW ORDER .exe
          "C:\Users\Admin\AppData\Local\Temp\NEW ORDER .exe"
          2⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2032
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn vlc.exe /tr '"C:\Users\Admin\AppData\Roaming\VideoLAN\vlc.exe"' & exit
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3576
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /f /sc onlogon /rl highest /tn vlc.exe /tr '"C:\Users\Admin\AppData\Roaming\VideoLAN\vlc.exe"'
              4⤵
              • Creates scheduled task(s)
              PID:5112
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpAAF5.tmp.bat""
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3924
            • C:\Windows\SysWOW64\timeout.exe
              timeout 3
              4⤵
              • Delays execution with timeout.exe
              PID:4976
            • C:\Users\Admin\AppData\Roaming\VideoLAN\vlc.exe
              "C:\Users\Admin\AppData\Roaming\VideoLAN\vlc.exe"
              4⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:4756
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IapdeqiYxjrvsQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB779.tmp"
                5⤵
                • Creates scheduled task(s)
                PID:2364
              • C:\Users\Admin\AppData\Roaming\VideoLAN\vlc.exe
                "C:\Users\Admin\AppData\Roaming\VideoLAN\vlc.exe"
                5⤵
                • Executes dropped EXE
                PID:3940
              • C:\Users\Admin\AppData\Roaming\VideoLAN\vlc.exe
                "C:\Users\Admin\AppData\Roaming\VideoLAN\vlc.exe"
                5⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Accesses Microsoft Outlook profiles
                • Suspicious behavior: AddClipboardFormatListener
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                • outlook_office_path
                • outlook_win_path
                PID:4960

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\NEW ORDER .exe.log
        Filesize

        1KB

        MD5

        8ec831f3e3a3f77e4a7b9cd32b48384c

        SHA1

        d83f09fd87c5bd86e045873c231c14836e76a05c

        SHA256

        7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

        SHA512

        26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\vlc.exe.log
        Filesize

        1KB

        MD5

        8ec831f3e3a3f77e4a7b9cd32b48384c

        SHA1

        d83f09fd87c5bd86e045873c231c14836e76a05c

        SHA256

        7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

        SHA512

        26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

      • C:\Users\Admin\AppData\Local\Temp\19E979543A\Log.txt
        Filesize

        616B

        MD5

        778aca6268a395ca519edf05ef7ebf66

        SHA1

        6a9460effda3d5f02e2445e0f01812fc2fe60456

        SHA256

        7dfec20687e2eee0a7ea24b7c1371cab87e21c6febacf82d104e12bf12203a64

        SHA512

        70967db5040ec24454e18cad007b66e4c2e5dc8c6b80e8fdb5394166ef1a2f78513126cd9f2ff4e5d843d5609e16cddc7e17764c8abb661f9c6bf4e5bc806098

      • C:\Users\Admin\AppData\Local\Temp\tmpAAF5.tmp.bat
        Filesize

        156B

        MD5

        18fc892a100ff2055e7277e19da9a04d

        SHA1

        b025c65a7fc311c8ec068b286268d554cd46dde9

        SHA256

        2cfbe402d4b49b686515398e5eb689991abba475ea884d6740c711273be9e937

        SHA512

        eeaed1f8e3337114bd7aee1cd0a1c22151d2b2199fdbd3a77fb6085056f6ef37056999f7b189effc72f1aef5cf7988bbb8f961c682b59d5edacf883e8cd23f0f

      • C:\Users\Admin\AppData\Local\Temp\tmpB779.tmp
        Filesize

        1KB

        MD5

        04c33888a157708c2a0ad52d9ddfad53

        SHA1

        a016eebe11e1cb80db8e46ced14f810ffff3ce7f

        SHA256

        1784f131dcb5411b85b06ba1cba60e6bab81895a552db04cd7fab3e7af406b09

        SHA512

        040bbd69bf21c8163969d107e33a8fd9524e28bf3ee512caf4e68cdef73843f02a2f9037147436232e34626cb89b14de202c7b1cc5bcd09f57bee9bb087cffbb

      • C:\Users\Admin\AppData\Local\Temp\tmpB99.tmp
        Filesize

        1KB

        MD5

        04c33888a157708c2a0ad52d9ddfad53

        SHA1

        a016eebe11e1cb80db8e46ced14f810ffff3ce7f

        SHA256

        1784f131dcb5411b85b06ba1cba60e6bab81895a552db04cd7fab3e7af406b09

        SHA512

        040bbd69bf21c8163969d107e33a8fd9524e28bf3ee512caf4e68cdef73843f02a2f9037147436232e34626cb89b14de202c7b1cc5bcd09f57bee9bb087cffbb

      • C:\Users\Admin\AppData\Roaming\VideoLAN\vlc.exe
        Filesize

        709KB

        MD5

        e6f2ef791f0ec1869a975fa14248e8a1

        SHA1

        bca1cf7d10b095100273065d9e59fd1107afd353

        SHA256

        c77b479ead371d060f45186dc10d6bb2c9d32aac0275de27fab94b2f65a54500

        SHA512

        247b507bb4073e1a89f7078812ab993831923691cf6b40962b0685d96205281472f183b00ce122cd59a979fb3b45152a2a5bdb168de9d368ba2c1994c32a082b

      • C:\Users\Admin\AppData\Roaming\VideoLAN\vlc.exe
        Filesize

        709KB

        MD5

        e6f2ef791f0ec1869a975fa14248e8a1

        SHA1

        bca1cf7d10b095100273065d9e59fd1107afd353

        SHA256

        c77b479ead371d060f45186dc10d6bb2c9d32aac0275de27fab94b2f65a54500

        SHA512

        247b507bb4073e1a89f7078812ab993831923691cf6b40962b0685d96205281472f183b00ce122cd59a979fb3b45152a2a5bdb168de9d368ba2c1994c32a082b

      • C:\Users\Admin\AppData\Roaming\VideoLAN\vlc.exe
        Filesize

        709KB

        MD5

        e6f2ef791f0ec1869a975fa14248e8a1

        SHA1

        bca1cf7d10b095100273065d9e59fd1107afd353

        SHA256

        c77b479ead371d060f45186dc10d6bb2c9d32aac0275de27fab94b2f65a54500

        SHA512

        247b507bb4073e1a89f7078812ab993831923691cf6b40962b0685d96205281472f183b00ce122cd59a979fb3b45152a2a5bdb168de9d368ba2c1994c32a082b

      • C:\Users\Admin\AppData\Roaming\VideoLAN\vlc.exe
        Filesize

        709KB

        MD5

        e6f2ef791f0ec1869a975fa14248e8a1

        SHA1

        bca1cf7d10b095100273065d9e59fd1107afd353

        SHA256

        c77b479ead371d060f45186dc10d6bb2c9d32aac0275de27fab94b2f65a54500

        SHA512

        247b507bb4073e1a89f7078812ab993831923691cf6b40962b0685d96205281472f183b00ce122cd59a979fb3b45152a2a5bdb168de9d368ba2c1994c32a082b

      • memory/2032-180-0x0000000000400000-0x00000000004A6000-memory.dmp
        Filesize

        664KB

      • memory/2032-190-0x0000000000400000-0x00000000004A6000-memory.dmp
        Filesize

        664KB

      • memory/2032-144-0x0000000000400000-0x00000000004A6000-memory.dmp
        Filesize

        664KB

      • memory/2032-146-0x0000000000400000-0x00000000004A6000-memory.dmp
        Filesize

        664KB

      • memory/2032-148-0x0000000000400000-0x00000000004A6000-memory.dmp
        Filesize

        664KB

      • memory/2032-150-0x0000000000400000-0x00000000004A6000-memory.dmp
        Filesize

        664KB

      • memory/2032-152-0x0000000000400000-0x00000000004A6000-memory.dmp
        Filesize

        664KB

      • memory/2032-154-0x0000000000400000-0x00000000004A6000-memory.dmp
        Filesize

        664KB

      • memory/2032-156-0x0000000000400000-0x00000000004A6000-memory.dmp
        Filesize

        664KB

      • memory/2032-158-0x0000000000400000-0x00000000004A6000-memory.dmp
        Filesize

        664KB

      • memory/2032-160-0x0000000000400000-0x00000000004A6000-memory.dmp
        Filesize

        664KB

      • memory/2032-162-0x0000000000400000-0x00000000004A6000-memory.dmp
        Filesize

        664KB

      • memory/2032-164-0x0000000000400000-0x00000000004A6000-memory.dmp
        Filesize

        664KB

      • memory/2032-166-0x0000000000400000-0x00000000004A6000-memory.dmp
        Filesize

        664KB

      • memory/2032-168-0x0000000000400000-0x00000000004A6000-memory.dmp
        Filesize

        664KB

      • memory/2032-170-0x0000000000400000-0x00000000004A6000-memory.dmp
        Filesize

        664KB

      • memory/2032-172-0x0000000000400000-0x00000000004A6000-memory.dmp
        Filesize

        664KB

      • memory/2032-174-0x0000000000400000-0x00000000004A6000-memory.dmp
        Filesize

        664KB

      • memory/2032-176-0x0000000000400000-0x00000000004A6000-memory.dmp
        Filesize

        664KB

      • memory/2032-178-0x0000000000400000-0x00000000004A6000-memory.dmp
        Filesize

        664KB

      • memory/2032-139-0x0000000000000000-mapping.dmp
      • memory/2032-182-0x0000000000400000-0x00000000004A6000-memory.dmp
        Filesize

        664KB

      • memory/2032-184-0x0000000000400000-0x00000000004A6000-memory.dmp
        Filesize

        664KB

      • memory/2032-186-0x0000000000400000-0x00000000004A6000-memory.dmp
        Filesize

        664KB

      • memory/2032-188-0x0000000000400000-0x00000000004A6000-memory.dmp
        Filesize

        664KB

      • memory/2032-142-0x0000000000400000-0x00000000004A6000-memory.dmp
        Filesize

        664KB

      • memory/2032-192-0x0000000000400000-0x00000000004A6000-memory.dmp
        Filesize

        664KB

      • memory/2032-194-0x0000000000400000-0x00000000004A6000-memory.dmp
        Filesize

        664KB

      • memory/2032-196-0x0000000000400000-0x00000000004A6000-memory.dmp
        Filesize

        664KB

      • memory/2032-198-0x0000000000400000-0x00000000004A6000-memory.dmp
        Filesize

        664KB

      • memory/2032-200-0x0000000000400000-0x00000000004A6000-memory.dmp
        Filesize

        664KB

      • memory/2032-202-0x0000000000400000-0x00000000004A6000-memory.dmp
        Filesize

        664KB

      • memory/2032-641-0x0000000006B60000-0x0000000006BC6000-memory.dmp
        Filesize

        408KB

      • memory/2032-140-0x0000000000400000-0x00000000004A6000-memory.dmp
        Filesize

        664KB

      • memory/2364-651-0x0000000000000000-mapping.dmp
      • memory/3460-137-0x0000000000000000-mapping.dmp
      • memory/3484-131-0x0000000005A80000-0x0000000006024000-memory.dmp
        Filesize

        5.6MB

      • memory/3484-130-0x0000000000AE0000-0x0000000000B98000-memory.dmp
        Filesize

        736KB

      • memory/3484-132-0x0000000005570000-0x0000000005602000-memory.dmp
        Filesize

        584KB

      • memory/3484-133-0x0000000005700000-0x000000000570A000-memory.dmp
        Filesize

        40KB

      • memory/3484-134-0x00000000077C0000-0x000000000785C000-memory.dmp
        Filesize

        624KB

      • memory/3576-642-0x0000000000000000-mapping.dmp
      • memory/3924-643-0x0000000000000000-mapping.dmp
      • memory/3940-653-0x0000000000000000-mapping.dmp
      • memory/4528-135-0x0000000000000000-mapping.dmp
      • memory/4756-648-0x0000000000000000-mapping.dmp
      • memory/4960-655-0x0000000000000000-mapping.dmp
      • memory/4960-1159-0x0000000007D30000-0x0000000007D80000-memory.dmp
        Filesize

        320KB

      • memory/4976-647-0x0000000000000000-mapping.dmp
      • memory/5112-645-0x0000000000000000-mapping.dmp
      • memory/5116-138-0x0000000000000000-mapping.dmp