Analysis
-
max time kernel
103s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
08-05-2022 06:35
Static task
static1
Behavioral task
behavioral1
Sample
1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe
Resource
win10v2004-20220414-en
General
-
Target
1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe
-
Size
894KB
-
MD5
dbe977bcfacb74462e78a2350be4ac85
-
SHA1
bbb52e7175acc8928fba376da9b59073e22b490d
-
SHA256
1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42
-
SHA512
78b809d1f997722decf4c2cd8cebbb445b94168d0144fb08af75af7a9615538661cab6fbc9e3baa3c0977a5796571c6469b59f6b697fa2579682f0413b7839d9
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/2040-63-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/2040-64-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/2040-65-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/2040-66-0x000000000048195E-mapping.dmp family_masslogger behavioral1/memory/2040-68-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/2040-70-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Control Panel\International\Geo\Nation 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
Processes:
1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exedescription pid process target process PID 1732 set thread context of 2040 1732 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exepid process 2040 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exepowershell.exepid process 1732 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe 1732 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe 2040 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe 2040 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe 2040 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe 2040 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe 328 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exepowershell.exedescription pid process Token: SeDebugPrivilege 1732 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe Token: SeDebugPrivilege 2040 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe Token: SeDebugPrivilege 328 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exepid process 2040 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exedescription pid process target process PID 1732 wrote to memory of 2040 1732 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe PID 1732 wrote to memory of 2040 1732 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe PID 1732 wrote to memory of 2040 1732 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe PID 1732 wrote to memory of 2040 1732 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe PID 1732 wrote to memory of 2040 1732 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe PID 1732 wrote to memory of 2040 1732 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe PID 1732 wrote to memory of 2040 1732 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe PID 1732 wrote to memory of 2040 1732 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe PID 1732 wrote to memory of 2040 1732 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe PID 2040 wrote to memory of 328 2040 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe powershell.exe PID 2040 wrote to memory of 328 2040 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe powershell.exe PID 2040 wrote to memory of 328 2040 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe powershell.exe PID 2040 wrote to memory of 328 2040 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe powershell.exe -
outlook_office_path 1 IoCs
Processes:
1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe -
outlook_win_path 1 IoCs
Processes:
1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe"C:\Users\Admin\AppData\Local\Temp\1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Users\Admin\AppData\Local\Temp\1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe"C:\Users\Admin\AppData\Local\Temp\1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2040 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1b72f8db1f826891855edc0d1ad297b33c09141c99ef18591bb0a514c4221e42.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:328