Analysis
-
max time kernel
74s -
max time network
76s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
16-05-2022 13:50
Static task
static1
Behavioral task
behavioral1
Sample
82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exe
Resource
win10v2004-20220414-en
General
-
Target
82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exe
-
Size
838KB
-
MD5
3e61ec0bf48ec172a96a9dc363c9c62d
-
SHA1
cb0899b0285159eb60fca2ae98b6a113d16cfe9f
-
SHA256
82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af
-
SHA512
980ac69251262dfbd104d7d29bfd4978ebb8040674f6d66c0ceb596c03512b98e7c5da8ebad120a8cfef60d108b8e8031f8889c6249e57c22fb54dda0c75412c
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1048-64-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/1048-65-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/1048-66-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/1048-67-0x000000000048167E-mapping.dmp family_masslogger behavioral1/memory/1048-70-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/1048-72-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger -
Executes dropped EXE 1 IoCs
Processes:
AddInProcess32.exepid process 1048 AddInProcess32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
AddInProcess32.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Control Panel\International\Geo\Nation AddInProcess32.exe -
Loads dropped DLL 2 IoCs
Processes:
82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exepid process 1460 82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exe 1460 82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
Processes:
AddInProcess32.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook AddInProcess32.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook AddInProcess32.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook AddInProcess32.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook AddInProcess32.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook AddInProcess32.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook AddInProcess32.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook AddInProcess32.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook AddInProcess32.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook AddInProcess32.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook AddInProcess32.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook AddInProcess32.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook AddInProcess32.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook AddInProcess32.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook AddInProcess32.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 5 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exedescription pid process target process PID 1460 set thread context of 1048 1460 82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exe AddInProcess32.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exeAddInProcess32.exepowershell.exepid process 1460 82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exe 1048 AddInProcess32.exe 1048 AddInProcess32.exe 1048 AddInProcess32.exe 1704 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exeAddInProcess32.exepowershell.exedescription pid process Token: SeDebugPrivilege 1460 82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exe Token: SeDebugPrivilege 1048 AddInProcess32.exe Token: SeDebugPrivilege 1704 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exeAddInProcess32.exedescription pid process target process PID 1460 wrote to memory of 1048 1460 82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exe AddInProcess32.exe PID 1460 wrote to memory of 1048 1460 82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exe AddInProcess32.exe PID 1460 wrote to memory of 1048 1460 82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exe AddInProcess32.exe PID 1460 wrote to memory of 1048 1460 82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exe AddInProcess32.exe PID 1460 wrote to memory of 1048 1460 82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exe AddInProcess32.exe PID 1460 wrote to memory of 1048 1460 82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exe AddInProcess32.exe PID 1460 wrote to memory of 1048 1460 82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exe AddInProcess32.exe PID 1460 wrote to memory of 1048 1460 82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exe AddInProcess32.exe PID 1460 wrote to memory of 1048 1460 82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exe AddInProcess32.exe PID 1048 wrote to memory of 1704 1048 AddInProcess32.exe powershell.exe PID 1048 wrote to memory of 1704 1048 AddInProcess32.exe powershell.exe PID 1048 wrote to memory of 1704 1048 AddInProcess32.exe powershell.exe PID 1048 wrote to memory of 1704 1048 AddInProcess32.exe powershell.exe -
outlook_office_path 1 IoCs
Processes:
AddInProcess32.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe -
outlook_win_path 1 IoCs
Processes:
AddInProcess32.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exe"C:\Users\Admin\AppData\Local\Temp\82c895b21145339bbd6a23efe26f5c44f4ee6facbc6f87dca33a8fe7fe1aa7af.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1048 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1704
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD56a673bfc3b67ae9782cb31af2f234c68
SHA17544e89566d91e84e3cd437b9a073e5f6b56566e
SHA256978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e
SHA51272c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39
-
Filesize
41KB
MD56a673bfc3b67ae9782cb31af2f234c68
SHA17544e89566d91e84e3cd437b9a073e5f6b56566e
SHA256978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e
SHA51272c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39
-
Filesize
94KB
MD514ff402962ad21b78ae0b4c43cd1f194
SHA1f8a510eb26666e875a5bdd1cadad40602763ad72
SHA256fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b
SHA512daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b
-
Filesize
41KB
MD56a673bfc3b67ae9782cb31af2f234c68
SHA17544e89566d91e84e3cd437b9a073e5f6b56566e
SHA256978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e
SHA51272c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39