Analysis
-
max time kernel
98s -
max time network
77s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
08-05-2022 07:35
Static task
static1
Behavioral task
behavioral1
Sample
b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe
Resource
win10v2004-20220414-en
General
-
Target
b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe
-
Size
659KB
-
MD5
cfb1b53060223753fed8d9cac55b9aa9
-
SHA1
8c74700d2eceb7d60cb1ba5f2c14e4ed75f9f61e
-
SHA256
b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a
-
SHA512
24f3758e16616b00d19d68291971bb75967b0560b9922b5f0d584afb538d4acd435cdd7c56f9271eee3d11bec5b0410b1a2b51f9a7becae7207e2c46cc83dc40
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 7 IoCs
Processes:
resource yara_rule behavioral1/memory/1536-60-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/1536-61-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/1536-62-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/1536-63-0x0000000000481ABE-mapping.dmp family_masslogger behavioral1/memory/1536-66-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/1536-68-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/1536-73-0x00000000003A0000-0x00000000003E0000-memory.dmp family_masslogger -
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 1536 svhost.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
svhost.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Control Panel\International\Geo\Nation svhost.exe -
Loads dropped DLL 1 IoCs
Processes:
b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exepid process 1252 b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
Processes:
svhost.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook svhost.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook svhost.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook svhost.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook svhost.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook svhost.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook svhost.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook svhost.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook svhost.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook svhost.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook svhost.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook svhost.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook svhost.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook svhost.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook svhost.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exedescription pid process target process PID 1252 set thread context of 1536 1252 b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe svhost.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
svhost.exepid process 1536 svhost.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exesvhost.exepowershell.exepid process 1252 b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe 1536 svhost.exe 1536 svhost.exe 1536 svhost.exe 1536 svhost.exe 820 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exesvhost.exepowershell.exedescription pid process Token: SeDebugPrivilege 1252 b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe Token: 33 1252 b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe Token: SeIncBasePriorityPrivilege 1252 b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe Token: SeDebugPrivilege 1536 svhost.exe Token: SeDebugPrivilege 820 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
svhost.exepid process 1536 svhost.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exesvhost.exedescription pid process target process PID 1252 wrote to memory of 1536 1252 b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe svhost.exe PID 1252 wrote to memory of 1536 1252 b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe svhost.exe PID 1252 wrote to memory of 1536 1252 b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe svhost.exe PID 1252 wrote to memory of 1536 1252 b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe svhost.exe PID 1252 wrote to memory of 1536 1252 b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe svhost.exe PID 1252 wrote to memory of 1536 1252 b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe svhost.exe PID 1252 wrote to memory of 1536 1252 b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe svhost.exe PID 1252 wrote to memory of 1536 1252 b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe svhost.exe PID 1252 wrote to memory of 1536 1252 b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe svhost.exe PID 1536 wrote to memory of 820 1536 svhost.exe powershell.exe PID 1536 wrote to memory of 820 1536 svhost.exe powershell.exe PID 1536 wrote to memory of 820 1536 svhost.exe powershell.exe PID 1536 wrote to memory of 820 1536 svhost.exe powershell.exe -
outlook_office_path 1 IoCs
Processes:
svhost.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe -
outlook_win_path 1 IoCs
Processes:
svhost.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe"C:\Users\Admin\AppData\Local\Temp\b770e8a6e3fa734aef0f401a988cfbe6925ac4da81c76f7dc4b0e8d1d105227a.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1536 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\svhost.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:820
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
255KB
MD59af17c8393f0970ee5136bd3ffa27001
SHA14b285b72c1a11285a25f31f2597e090da6bbc049
SHA25671d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019
SHA512b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3
-
Filesize
255KB
MD59af17c8393f0970ee5136bd3ffa27001
SHA14b285b72c1a11285a25f31f2597e090da6bbc049
SHA25671d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019
SHA512b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3
-
Filesize
255KB
MD59af17c8393f0970ee5136bd3ffa27001
SHA14b285b72c1a11285a25f31f2597e090da6bbc049
SHA25671d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019
SHA512b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3