Analysis
-
max time kernel
110s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
16-05-2022 18:48
Static task
static1
Behavioral task
behavioral1
Sample
b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe
Resource
win10v2004-20220414-en
General
-
Target
b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe
-
Size
1.1MB
-
MD5
057b14650b1eaf5c8543b66b660433fc
-
SHA1
c23e2b68f6ff2d7e74834430e6b5b6fb1e6cbce7
-
SHA256
b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390
-
SHA512
268afe5738aead08910ea8c9dff9bd20e1694d51c777fb37d7fc2f5d513dc47480d7fa866f324aa42272f281722464d0bbc0ac3ec0e8fb5206fbfd0ee6a3a600
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4748-135-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
Processes:
b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key opened \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key opened \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key opened \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key opened \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key opened \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key opened \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key opened \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 60 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exedescription pid process target process PID 4812 set thread context of 4748 4812 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exepid process 4748 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exeb7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exepowershell.exepid process 4812 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe 4812 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe 4812 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe 4748 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe 4748 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe 4748 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe 4748 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe 752 powershell.exe 752 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exeb7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exepowershell.exedescription pid process Token: SeDebugPrivilege 4812 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Token: SeDebugPrivilege 4748 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe Token: SeDebugPrivilege 752 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exepid process 4748 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exeb7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exedescription pid process target process PID 4812 wrote to memory of 4748 4812 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe PID 4812 wrote to memory of 4748 4812 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe PID 4812 wrote to memory of 4748 4812 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe PID 4812 wrote to memory of 4748 4812 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe PID 4812 wrote to memory of 4748 4812 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe PID 4812 wrote to memory of 4748 4812 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe PID 4812 wrote to memory of 4748 4812 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe PID 4812 wrote to memory of 4748 4812 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe PID 4748 wrote to memory of 752 4748 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe powershell.exe PID 4748 wrote to memory of 752 4748 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe powershell.exe PID 4748 wrote to memory of 752 4748 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe powershell.exe -
outlook_office_path 1 IoCs
Processes:
b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe -
outlook_win_path 1 IoCs
Processes:
b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe"C:\Users\Admin\AppData\Local\Temp\b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Users\Admin\AppData\Local\Temp\b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe"{path}"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4748 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\b7809f88eb38c85a46ecd966f320c9c9f0b23181cc7b511299fdef733eb06390.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:752