Analysis
-
max time kernel
99s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
20-04-2022 05:31
Static task
static1
Behavioral task
behavioral1
Sample
68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe
Resource
win10v2004-20220414-en
General
-
Target
68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe
-
Size
1.2MB
-
MD5
25700d5ea910882c8a64fa06b7a28bf5
-
SHA1
dc3a116ed2eaed744dd1de412af7dced809a2ef2
-
SHA256
68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349
-
SHA512
7147ffac80a425cdbeb26dbc6510873bb7110f69f64e76ff8228b8f345510c4bf127326c4a05e30f5ec873242c39903897aaf04d6c6ceaa6f62dfea9402ba6c8
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1164-61-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/1164-62-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/1164-64-0x000000000048185E-mapping.dmp family_masslogger behavioral1/memory/1164-63-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/1164-66-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/1164-68-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Control Panel\International\Geo\Nation 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
Processes:
68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\vlc = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\VideoLAN\\vlc.exe\"" 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 5 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exedescription pid process target process PID 1900 set thread context of 1164 1900 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exepid process 1164 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exepowershell.exepid process 1164 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe 1164 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe 1164 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe 1164 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe 1496 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exepowershell.exedescription pid process Token: SeDebugPrivilege 1900 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe Token: SeDebugPrivilege 1164 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe Token: SeDebugPrivilege 1496 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exepid process 1164 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exedescription pid process target process PID 1900 wrote to memory of 1164 1900 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe PID 1900 wrote to memory of 1164 1900 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe PID 1900 wrote to memory of 1164 1900 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe PID 1900 wrote to memory of 1164 1900 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe PID 1900 wrote to memory of 1164 1900 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe PID 1900 wrote to memory of 1164 1900 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe PID 1900 wrote to memory of 1164 1900 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe PID 1900 wrote to memory of 1164 1900 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe PID 1900 wrote to memory of 1164 1900 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe PID 1164 wrote to memory of 1496 1164 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe powershell.exe PID 1164 wrote to memory of 1496 1164 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe powershell.exe PID 1164 wrote to memory of 1496 1164 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe powershell.exe PID 1164 wrote to memory of 1496 1164 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe powershell.exe -
outlook_office_path 1 IoCs
Processes:
68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe -
outlook_win_path 1 IoCs
Processes:
68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe"C:\Users\Admin\AppData\Local\Temp\68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Users\Admin\AppData\Local\Temp\68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe"C:\Users\Admin\AppData\Local\Temp\68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1164 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\68eef92865b6139b72970c4fe508c5207714fed44b66c57bb8d3f5671b659349.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-