Analysis
-
max time kernel
149s -
max time network
160s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
24-05-2022 21:31
Static task
static1
Behavioral task
behavioral1
Sample
74aa9c168ed4ff298ce0d2737342decc9a4ffaf3c03e32965a88e9f6b0ed0144.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
74aa9c168ed4ff298ce0d2737342decc9a4ffaf3c03e32965a88e9f6b0ed0144.exe
Resource
win10v2004-20220414-en
General
-
Target
74aa9c168ed4ff298ce0d2737342decc9a4ffaf3c03e32965a88e9f6b0ed0144.exe
-
Size
900KB
-
MD5
b720141599d9a092ef93bd69ba3d6e3d
-
SHA1
4718853ced0c3010ad7f8c60155b6b32cee5aa44
-
SHA256
74aa9c168ed4ff298ce0d2737342decc9a4ffaf3c03e32965a88e9f6b0ed0144
-
SHA512
e0c6854b51746019e337ce9f23248c4e973f75b7e521348bfd80a545c21d9ffbd5f40e7c368f875625c2c3452c5800bb1146daa9316d4a5159570794ccc4203f
Malware Config
Extracted
C:\Users\Admin\AppData\Local\AEF946DCB4\Log.txt
masslogger
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1284-68-0x0000000001EA0000-0x0000000001F3A000-memory.dmp family_masslogger behavioral1/memory/1284-67-0x0000000001EA0000-0x0000000001F3A000-memory.dmp family_masslogger -
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
Processes:
yara_rule masslogger_log_file -
Executes dropped EXE 3 IoCs
Processes:
hshshbe.exehshshbe.exehshshbe.exepid process 1812 hshshbe.exe 1284 hshshbe.exe 2028 hshshbe.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
hshshbe.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Control Panel\International\Geo\Nation hshshbe.exe -
Drops startup file 1 IoCs
Processes:
notepad.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\web.vbs notepad.exe -
Loads dropped DLL 2 IoCs
Processes:
notepad.exepid process 1296 notepad.exe 1296 notepad.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
Processes:
hshshbe.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshshbe.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshshbe.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshshbe.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook hshshbe.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshshbe.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshshbe.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook hshshbe.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshshbe.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook hshshbe.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshshbe.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshshbe.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook hshshbe.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshshbe.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook hshshbe.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook hshshbe.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook hshshbe.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshshbe.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook hshshbe.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshshbe.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshshbe.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshshbe.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshshbe.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook hshshbe.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshshbe.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshshbe.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook hshshbe.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshshbe.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshshbe.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook hshshbe.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshshbe.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshshbe.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook hshshbe.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook hshshbe.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook hshshbe.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshshbe.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
hshshbe.exedescription pid process target process PID 1812 set thread context of 1284 1812 hshshbe.exe hshshbe.exe -
NTFS ADS 1 IoCs
Processes:
notepad.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\appdata\hshshbe.exe:ZoneIdentifier notepad.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
hshshbe.exepid process 1284 hshshbe.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
74aa9c168ed4ff298ce0d2737342decc9a4ffaf3c03e32965a88e9f6b0ed0144.exehshshbe.exehshshbe.exehshshbe.exepid process 1864 74aa9c168ed4ff298ce0d2737342decc9a4ffaf3c03e32965a88e9f6b0ed0144.exe 1812 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 1284 hshshbe.exe 1284 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe 2028 hshshbe.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
hshshbe.exepid process 1812 hshshbe.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
hshshbe.exedescription pid process Token: SeDebugPrivilege 1284 hshshbe.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
hshshbe.exepid process 1284 hshshbe.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
74aa9c168ed4ff298ce0d2737342decc9a4ffaf3c03e32965a88e9f6b0ed0144.exenotepad.exehshshbe.exedescription pid process target process PID 1864 wrote to memory of 1296 1864 74aa9c168ed4ff298ce0d2737342decc9a4ffaf3c03e32965a88e9f6b0ed0144.exe notepad.exe PID 1864 wrote to memory of 1296 1864 74aa9c168ed4ff298ce0d2737342decc9a4ffaf3c03e32965a88e9f6b0ed0144.exe notepad.exe PID 1864 wrote to memory of 1296 1864 74aa9c168ed4ff298ce0d2737342decc9a4ffaf3c03e32965a88e9f6b0ed0144.exe notepad.exe PID 1864 wrote to memory of 1296 1864 74aa9c168ed4ff298ce0d2737342decc9a4ffaf3c03e32965a88e9f6b0ed0144.exe notepad.exe PID 1864 wrote to memory of 1296 1864 74aa9c168ed4ff298ce0d2737342decc9a4ffaf3c03e32965a88e9f6b0ed0144.exe notepad.exe PID 1864 wrote to memory of 1296 1864 74aa9c168ed4ff298ce0d2737342decc9a4ffaf3c03e32965a88e9f6b0ed0144.exe notepad.exe PID 1296 wrote to memory of 1812 1296 notepad.exe hshshbe.exe PID 1296 wrote to memory of 1812 1296 notepad.exe hshshbe.exe PID 1296 wrote to memory of 1812 1296 notepad.exe hshshbe.exe PID 1296 wrote to memory of 1812 1296 notepad.exe hshshbe.exe PID 1812 wrote to memory of 1284 1812 hshshbe.exe hshshbe.exe PID 1812 wrote to memory of 1284 1812 hshshbe.exe hshshbe.exe PID 1812 wrote to memory of 1284 1812 hshshbe.exe hshshbe.exe PID 1812 wrote to memory of 1284 1812 hshshbe.exe hshshbe.exe PID 1812 wrote to memory of 2028 1812 hshshbe.exe hshshbe.exe PID 1812 wrote to memory of 2028 1812 hshshbe.exe hshshbe.exe PID 1812 wrote to memory of 2028 1812 hshshbe.exe hshshbe.exe PID 1812 wrote to memory of 2028 1812 hshshbe.exe hshshbe.exe -
outlook_office_path 1 IoCs
Processes:
hshshbe.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshshbe.exe -
outlook_win_path 1 IoCs
Processes:
hshshbe.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshshbe.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\74aa9c168ed4ff298ce0d2737342decc9a4ffaf3c03e32965a88e9f6b0ed0144.exe"C:\Users\Admin\AppData\Local\Temp\74aa9c168ed4ff298ce0d2737342decc9a4ffaf3c03e32965a88e9f6b0ed0144.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\system32\notepad.exe"2⤵
- Drops startup file
- Loads dropped DLL
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Users\Admin\AppData\Roaming\appdata\hshshbe.exe"C:\Users\Admin\AppData\Roaming\appdata\hshshbe.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1812
-
C:\Users\Admin\AppData\Roaming\appdata\hshshbe.exe"C:\Users\Admin\AppData\Roaming\appdata\hshshbe.exe" 2 1284 71057051⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2028
-
C:\Users\Admin\AppData\Roaming\appdata\hshshbe.exe"C:\Users\Admin\AppData\Roaming\appdata\hshshbe.exe"1⤵
- Executes dropped EXE
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:1284
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
900KB
MD5b720141599d9a092ef93bd69ba3d6e3d
SHA14718853ced0c3010ad7f8c60155b6b32cee5aa44
SHA25674aa9c168ed4ff298ce0d2737342decc9a4ffaf3c03e32965a88e9f6b0ed0144
SHA512e0c6854b51746019e337ce9f23248c4e973f75b7e521348bfd80a545c21d9ffbd5f40e7c368f875625c2c3452c5800bb1146daa9316d4a5159570794ccc4203f
-
Filesize
900KB
MD5b720141599d9a092ef93bd69ba3d6e3d
SHA14718853ced0c3010ad7f8c60155b6b32cee5aa44
SHA25674aa9c168ed4ff298ce0d2737342decc9a4ffaf3c03e32965a88e9f6b0ed0144
SHA512e0c6854b51746019e337ce9f23248c4e973f75b7e521348bfd80a545c21d9ffbd5f40e7c368f875625c2c3452c5800bb1146daa9316d4a5159570794ccc4203f
-
Filesize
900KB
MD5b720141599d9a092ef93bd69ba3d6e3d
SHA14718853ced0c3010ad7f8c60155b6b32cee5aa44
SHA25674aa9c168ed4ff298ce0d2737342decc9a4ffaf3c03e32965a88e9f6b0ed0144
SHA512e0c6854b51746019e337ce9f23248c4e973f75b7e521348bfd80a545c21d9ffbd5f40e7c368f875625c2c3452c5800bb1146daa9316d4a5159570794ccc4203f
-
Filesize
900KB
MD5b720141599d9a092ef93bd69ba3d6e3d
SHA14718853ced0c3010ad7f8c60155b6b32cee5aa44
SHA25674aa9c168ed4ff298ce0d2737342decc9a4ffaf3c03e32965a88e9f6b0ed0144
SHA512e0c6854b51746019e337ce9f23248c4e973f75b7e521348bfd80a545c21d9ffbd5f40e7c368f875625c2c3452c5800bb1146daa9316d4a5159570794ccc4203f
-
Filesize
900KB
MD5b720141599d9a092ef93bd69ba3d6e3d
SHA14718853ced0c3010ad7f8c60155b6b32cee5aa44
SHA25674aa9c168ed4ff298ce0d2737342decc9a4ffaf3c03e32965a88e9f6b0ed0144
SHA512e0c6854b51746019e337ce9f23248c4e973f75b7e521348bfd80a545c21d9ffbd5f40e7c368f875625c2c3452c5800bb1146daa9316d4a5159570794ccc4203f
-
Filesize
900KB
MD5b720141599d9a092ef93bd69ba3d6e3d
SHA14718853ced0c3010ad7f8c60155b6b32cee5aa44
SHA25674aa9c168ed4ff298ce0d2737342decc9a4ffaf3c03e32965a88e9f6b0ed0144
SHA512e0c6854b51746019e337ce9f23248c4e973f75b7e521348bfd80a545c21d9ffbd5f40e7c368f875625c2c3452c5800bb1146daa9316d4a5159570794ccc4203f