Analysis
-
max time kernel
150s -
max time network
86s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
20-04-2022 04:25
Static task
static1
Behavioral task
behavioral1
Sample
354852369f73c1ea5373b80d41dcea51da050314e4166f6db31d77708181630d.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
354852369f73c1ea5373b80d41dcea51da050314e4166f6db31d77708181630d.exe
Resource
win10v2004-20220414-en
General
-
Target
354852369f73c1ea5373b80d41dcea51da050314e4166f6db31d77708181630d.exe
-
Size
1.1MB
-
MD5
0030b152a3b0a429ea3389f6b739c2a0
-
SHA1
46452a95e92729737ec83db171ac45f68380678d
-
SHA256
354852369f73c1ea5373b80d41dcea51da050314e4166f6db31d77708181630d
-
SHA512
e57e7c31cba09c52c502fec24a5c21db34cd8471b471c6e6f50104bba5e25e0326cf4868bc63150ead362f9670405f25b557274b3bbd5df1e85a88c4980c74ea
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/324-75-0x0000000001E10000-0x0000000001E96000-memory.dmp family_masslogger behavioral1/memory/324-76-0x0000000001E10000-0x0000000001E96000-memory.dmp family_masslogger -
Executes dropped EXE 3 IoCs
Processes:
iuytbf.exeiuytbf.exeiuytbf.exepid process 1792 iuytbf.exe 324 iuytbf.exe 1812 iuytbf.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
iuytbf.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Control Panel\International\Geo\Nation iuytbf.exe -
Drops startup file 1 IoCs
Processes:
notepad.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ghg.vbs notepad.exe -
Loads dropped DLL 2 IoCs
Processes:
notepad.exepid process 2024 notepad.exe 2024 notepad.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
Processes:
iuytbf.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 iuytbf.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook iuytbf.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook iuytbf.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook iuytbf.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook iuytbf.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 iuytbf.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 iuytbf.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 iuytbf.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 iuytbf.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 iuytbf.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 iuytbf.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 iuytbf.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook iuytbf.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 iuytbf.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 iuytbf.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook iuytbf.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 iuytbf.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook iuytbf.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook iuytbf.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook iuytbf.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook iuytbf.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 iuytbf.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook iuytbf.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 iuytbf.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 iuytbf.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook iuytbf.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 iuytbf.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 iuytbf.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 iuytbf.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook iuytbf.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 iuytbf.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook iuytbf.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 iuytbf.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 iuytbf.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 iuytbf.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org 5 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
iuytbf.exedescription pid process target process PID 1792 set thread context of 324 1792 iuytbf.exe iuytbf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NTFS ADS 1 IoCs
Processes:
notepad.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\AppData\iuytbf.exe:ZoneIdentifier notepad.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
iuytbf.exepid process 324 iuytbf.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
354852369f73c1ea5373b80d41dcea51da050314e4166f6db31d77708181630d.exeiuytbf.exeiuytbf.exeiuytbf.exepid process 1728 354852369f73c1ea5373b80d41dcea51da050314e4166f6db31d77708181630d.exe 1792 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 324 iuytbf.exe 324 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 1812 iuytbf.exe 324 iuytbf.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
iuytbf.exepid process 1792 iuytbf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
iuytbf.exedescription pid process Token: SeDebugPrivilege 324 iuytbf.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
iuytbf.exepid process 324 iuytbf.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
354852369f73c1ea5373b80d41dcea51da050314e4166f6db31d77708181630d.exenotepad.exeiuytbf.exedescription pid process target process PID 1728 wrote to memory of 2016 1728 354852369f73c1ea5373b80d41dcea51da050314e4166f6db31d77708181630d.exe splwow64.exe PID 1728 wrote to memory of 2016 1728 354852369f73c1ea5373b80d41dcea51da050314e4166f6db31d77708181630d.exe splwow64.exe PID 1728 wrote to memory of 2016 1728 354852369f73c1ea5373b80d41dcea51da050314e4166f6db31d77708181630d.exe splwow64.exe PID 1728 wrote to memory of 2016 1728 354852369f73c1ea5373b80d41dcea51da050314e4166f6db31d77708181630d.exe splwow64.exe PID 1728 wrote to memory of 2024 1728 354852369f73c1ea5373b80d41dcea51da050314e4166f6db31d77708181630d.exe notepad.exe PID 1728 wrote to memory of 2024 1728 354852369f73c1ea5373b80d41dcea51da050314e4166f6db31d77708181630d.exe notepad.exe PID 1728 wrote to memory of 2024 1728 354852369f73c1ea5373b80d41dcea51da050314e4166f6db31d77708181630d.exe notepad.exe PID 1728 wrote to memory of 2024 1728 354852369f73c1ea5373b80d41dcea51da050314e4166f6db31d77708181630d.exe notepad.exe PID 1728 wrote to memory of 2024 1728 354852369f73c1ea5373b80d41dcea51da050314e4166f6db31d77708181630d.exe notepad.exe PID 1728 wrote to memory of 2024 1728 354852369f73c1ea5373b80d41dcea51da050314e4166f6db31d77708181630d.exe notepad.exe PID 2024 wrote to memory of 1792 2024 notepad.exe iuytbf.exe PID 2024 wrote to memory of 1792 2024 notepad.exe iuytbf.exe PID 2024 wrote to memory of 1792 2024 notepad.exe iuytbf.exe PID 2024 wrote to memory of 1792 2024 notepad.exe iuytbf.exe PID 1792 wrote to memory of 324 1792 iuytbf.exe iuytbf.exe PID 1792 wrote to memory of 324 1792 iuytbf.exe iuytbf.exe PID 1792 wrote to memory of 324 1792 iuytbf.exe iuytbf.exe PID 1792 wrote to memory of 324 1792 iuytbf.exe iuytbf.exe PID 1792 wrote to memory of 1812 1792 iuytbf.exe iuytbf.exe PID 1792 wrote to memory of 1812 1792 iuytbf.exe iuytbf.exe PID 1792 wrote to memory of 1812 1792 iuytbf.exe iuytbf.exe PID 1792 wrote to memory of 1812 1792 iuytbf.exe iuytbf.exe -
outlook_office_path 1 IoCs
Processes:
iuytbf.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 iuytbf.exe -
outlook_win_path 1 IoCs
Processes:
iuytbf.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 iuytbf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\354852369f73c1ea5373b80d41dcea51da050314e4166f6db31d77708181630d.exe"C:\Users\Admin\AppData\Local\Temp\354852369f73c1ea5373b80d41dcea51da050314e4166f6db31d77708181630d.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2016
-
-
C:\Windows\SysWOW64\notepad.exe"C:\Windows\system32\notepad.exe"2⤵
- Drops startup file
- Loads dropped DLL
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Roaming\AppData\iuytbf.exe"C:\Users\Admin\AppData\Roaming\AppData\iuytbf.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Users\Admin\AppData\Roaming\AppData\iuytbf.exe"C:\Users\Admin\AppData\Roaming\AppData\iuytbf.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:324
-
-
C:\Users\Admin\AppData\Roaming\AppData\iuytbf.exe"C:\Users\Admin\AppData\Roaming\AppData\iuytbf.exe" 2 324 71159074⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1812
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD50030b152a3b0a429ea3389f6b739c2a0
SHA146452a95e92729737ec83db171ac45f68380678d
SHA256354852369f73c1ea5373b80d41dcea51da050314e4166f6db31d77708181630d
SHA512e57e7c31cba09c52c502fec24a5c21db34cd8471b471c6e6f50104bba5e25e0326cf4868bc63150ead362f9670405f25b557274b3bbd5df1e85a88c4980c74ea
-
Filesize
1.1MB
MD50030b152a3b0a429ea3389f6b739c2a0
SHA146452a95e92729737ec83db171ac45f68380678d
SHA256354852369f73c1ea5373b80d41dcea51da050314e4166f6db31d77708181630d
SHA512e57e7c31cba09c52c502fec24a5c21db34cd8471b471c6e6f50104bba5e25e0326cf4868bc63150ead362f9670405f25b557274b3bbd5df1e85a88c4980c74ea
-
Filesize
1.1MB
MD50030b152a3b0a429ea3389f6b739c2a0
SHA146452a95e92729737ec83db171ac45f68380678d
SHA256354852369f73c1ea5373b80d41dcea51da050314e4166f6db31d77708181630d
SHA512e57e7c31cba09c52c502fec24a5c21db34cd8471b471c6e6f50104bba5e25e0326cf4868bc63150ead362f9670405f25b557274b3bbd5df1e85a88c4980c74ea
-
Filesize
1.1MB
MD50030b152a3b0a429ea3389f6b739c2a0
SHA146452a95e92729737ec83db171ac45f68380678d
SHA256354852369f73c1ea5373b80d41dcea51da050314e4166f6db31d77708181630d
SHA512e57e7c31cba09c52c502fec24a5c21db34cd8471b471c6e6f50104bba5e25e0326cf4868bc63150ead362f9670405f25b557274b3bbd5df1e85a88c4980c74ea
-
Filesize
1.1MB
MD50030b152a3b0a429ea3389f6b739c2a0
SHA146452a95e92729737ec83db171ac45f68380678d
SHA256354852369f73c1ea5373b80d41dcea51da050314e4166f6db31d77708181630d
SHA512e57e7c31cba09c52c502fec24a5c21db34cd8471b471c6e6f50104bba5e25e0326cf4868bc63150ead362f9670405f25b557274b3bbd5df1e85a88c4980c74ea
-
Filesize
1.1MB
MD50030b152a3b0a429ea3389f6b739c2a0
SHA146452a95e92729737ec83db171ac45f68380678d
SHA256354852369f73c1ea5373b80d41dcea51da050314e4166f6db31d77708181630d
SHA512e57e7c31cba09c52c502fec24a5c21db34cd8471b471c6e6f50104bba5e25e0326cf4868bc63150ead362f9670405f25b557274b3bbd5df1e85a88c4980c74ea