Analysis
-
max time kernel
73s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
18-04-2022 11:05
Static task
static1
Behavioral task
behavioral1
Sample
525202de58e562f513d80eab1b53b4804a5afea6cf791f17084fa78b9de202ec.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
525202de58e562f513d80eab1b53b4804a5afea6cf791f17084fa78b9de202ec.exe
Resource
win10v2004-20220414-en
General
-
Target
525202de58e562f513d80eab1b53b4804a5afea6cf791f17084fa78b9de202ec.exe
-
Size
627KB
-
MD5
4603fcb4d478d038f44c3deb950e4f5e
-
SHA1
b91ecd8439b30dabb43e2d7a0be880f4d70c45b1
-
SHA256
525202de58e562f513d80eab1b53b4804a5afea6cf791f17084fa78b9de202ec
-
SHA512
2192dbc01f0a92c2787fff53bc4b766787f13d891df580392e2f6462745d991184fefa99b268870fae981a3a15779668ef3461693b6d05c6e6fc3c218e9d63d8
Malware Config
Extracted
Protocol: smtp- Host:
mail.privateemail.com - Port:
587 - Username:
[email protected] - Password:
Goodness123
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/2036-61-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/2036-62-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/2036-63-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/2036-64-0x0000000000481C0E-mapping.dmp family_masslogger behavioral1/memory/2036-66-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/2036-68-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger -
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
Processes:
RegSvcs.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook RegSvcs.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook RegSvcs.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook RegSvcs.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook RegSvcs.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook RegSvcs.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook RegSvcs.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook RegSvcs.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook RegSvcs.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook RegSvcs.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook RegSvcs.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
525202de58e562f513d80eab1b53b4804a5afea6cf791f17084fa78b9de202ec.exedescription pid process target process PID 1092 set thread context of 2036 1092 525202de58e562f513d80eab1b53b4804a5afea6cf791f17084fa78b9de202ec.exe RegSvcs.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
RegSvcs.exepid process 2036 RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
RegSvcs.exepowershell.exepid process 2036 RegSvcs.exe 2036 RegSvcs.exe 2036 RegSvcs.exe 2036 RegSvcs.exe 2036 RegSvcs.exe 1728 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
525202de58e562f513d80eab1b53b4804a5afea6cf791f17084fa78b9de202ec.exeRegSvcs.exepowershell.exedescription pid process Token: SeDebugPrivilege 1092 525202de58e562f513d80eab1b53b4804a5afea6cf791f17084fa78b9de202ec.exe Token: SeDebugPrivilege 2036 RegSvcs.exe Token: SeDebugPrivilege 1728 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegSvcs.exepid process 2036 RegSvcs.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
525202de58e562f513d80eab1b53b4804a5afea6cf791f17084fa78b9de202ec.exeRegSvcs.exedescription pid process target process PID 1092 wrote to memory of 2036 1092 525202de58e562f513d80eab1b53b4804a5afea6cf791f17084fa78b9de202ec.exe RegSvcs.exe PID 1092 wrote to memory of 2036 1092 525202de58e562f513d80eab1b53b4804a5afea6cf791f17084fa78b9de202ec.exe RegSvcs.exe PID 1092 wrote to memory of 2036 1092 525202de58e562f513d80eab1b53b4804a5afea6cf791f17084fa78b9de202ec.exe RegSvcs.exe PID 1092 wrote to memory of 2036 1092 525202de58e562f513d80eab1b53b4804a5afea6cf791f17084fa78b9de202ec.exe RegSvcs.exe PID 1092 wrote to memory of 2036 1092 525202de58e562f513d80eab1b53b4804a5afea6cf791f17084fa78b9de202ec.exe RegSvcs.exe PID 1092 wrote to memory of 2036 1092 525202de58e562f513d80eab1b53b4804a5afea6cf791f17084fa78b9de202ec.exe RegSvcs.exe PID 1092 wrote to memory of 2036 1092 525202de58e562f513d80eab1b53b4804a5afea6cf791f17084fa78b9de202ec.exe RegSvcs.exe PID 1092 wrote to memory of 2036 1092 525202de58e562f513d80eab1b53b4804a5afea6cf791f17084fa78b9de202ec.exe RegSvcs.exe PID 1092 wrote to memory of 2036 1092 525202de58e562f513d80eab1b53b4804a5afea6cf791f17084fa78b9de202ec.exe RegSvcs.exe PID 1092 wrote to memory of 2036 1092 525202de58e562f513d80eab1b53b4804a5afea6cf791f17084fa78b9de202ec.exe RegSvcs.exe PID 1092 wrote to memory of 2036 1092 525202de58e562f513d80eab1b53b4804a5afea6cf791f17084fa78b9de202ec.exe RegSvcs.exe PID 1092 wrote to memory of 2036 1092 525202de58e562f513d80eab1b53b4804a5afea6cf791f17084fa78b9de202ec.exe RegSvcs.exe PID 2036 wrote to memory of 1728 2036 RegSvcs.exe powershell.exe PID 2036 wrote to memory of 1728 2036 RegSvcs.exe powershell.exe PID 2036 wrote to memory of 1728 2036 RegSvcs.exe powershell.exe PID 2036 wrote to memory of 1728 2036 RegSvcs.exe powershell.exe -
outlook_office_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\525202de58e562f513d80eab1b53b4804a5afea6cf791f17084fa78b9de202ec.exe"C:\Users\Admin\AppData\Local\Temp\525202de58e562f513d80eab1b53b4804a5afea6cf791f17084fa78b9de202ec.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2036 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-