Analysis
-
max time kernel
150s -
max time network
179s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
12-07-2022 07:53
Static task
static1
Behavioral task
behavioral1
Sample
fHkKqT7NSq10OIH.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
fHkKqT7NSq10OIH.exe
Resource
win10v2004-20220414-en
General
-
Target
fHkKqT7NSq10OIH.exe
-
Size
910KB
-
MD5
6b052b8275ce99c42a76e512e23a63ee
-
SHA1
e9fc0f1243e9f60c61c2dae6d1bc0e1f9cec61d7
-
SHA256
88d7ccc6752536d44a533c184e24437ec1181dc841ed7c1fa6bcc408add5340e
-
SHA512
a832e28309d4ee75f2c27f6df9b0dbf90d06b5dc3acd88bacc15cdec32e9397102146647fe6aa1d839ef7cb808a4d7052c34ee9ab3e465d8c2335f3783eb8a0a
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main payload 1 IoCs
resource yara_rule behavioral2/memory/400-139-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation fHkKqT7NSq10OIH.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fHkKqT7NSq10OIH.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fHkKqT7NSq10OIH.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fHkKqT7NSq10OIH.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fHkKqT7NSq10OIH.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fHkKqT7NSq10OIH.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fHkKqT7NSq10OIH.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fHkKqT7NSq10OIH.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fHkKqT7NSq10OIH.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fHkKqT7NSq10OIH.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fHkKqT7NSq10OIH.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fHkKqT7NSq10OIH.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook fHkKqT7NSq10OIH.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook fHkKqT7NSq10OIH.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook fHkKqT7NSq10OIH.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fHkKqT7NSq10OIH.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook fHkKqT7NSq10OIH.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fHkKqT7NSq10OIH.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fHkKqT7NSq10OIH.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook fHkKqT7NSq10OIH.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook fHkKqT7NSq10OIH.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fHkKqT7NSq10OIH.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook fHkKqT7NSq10OIH.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fHkKqT7NSq10OIH.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fHkKqT7NSq10OIH.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fHkKqT7NSq10OIH.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fHkKqT7NSq10OIH.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fHkKqT7NSq10OIH.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook fHkKqT7NSq10OIH.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fHkKqT7NSq10OIH.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook fHkKqT7NSq10OIH.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fHkKqT7NSq10OIH.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook fHkKqT7NSq10OIH.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fHkKqT7NSq10OIH.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fHkKqT7NSq10OIH.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook fHkKqT7NSq10OIH.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook fHkKqT7NSq10OIH.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook fHkKqT7NSq10OIH.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fHkKqT7NSq10OIH.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fHkKqT7NSq10OIH.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook fHkKqT7NSq10OIH.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fHkKqT7NSq10OIH.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fHkKqT7NSq10OIH.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 26 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4564 set thread context of 400 4564 fHkKqT7NSq10OIH.exe 87 -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 400 fHkKqT7NSq10OIH.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 4564 fHkKqT7NSq10OIH.exe 4564 fHkKqT7NSq10OIH.exe 4564 fHkKqT7NSq10OIH.exe 4564 fHkKqT7NSq10OIH.exe 4564 fHkKqT7NSq10OIH.exe 4564 fHkKqT7NSq10OIH.exe 4564 fHkKqT7NSq10OIH.exe 4564 fHkKqT7NSq10OIH.exe 4564 fHkKqT7NSq10OIH.exe 400 fHkKqT7NSq10OIH.exe 400 fHkKqT7NSq10OIH.exe 400 fHkKqT7NSq10OIH.exe 400 fHkKqT7NSq10OIH.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4564 fHkKqT7NSq10OIH.exe Token: SeDebugPrivilege 400 fHkKqT7NSq10OIH.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 400 fHkKqT7NSq10OIH.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4564 wrote to memory of 3460 4564 fHkKqT7NSq10OIH.exe 84 PID 4564 wrote to memory of 3460 4564 fHkKqT7NSq10OIH.exe 84 PID 4564 wrote to memory of 3460 4564 fHkKqT7NSq10OIH.exe 84 PID 4564 wrote to memory of 4464 4564 fHkKqT7NSq10OIH.exe 85 PID 4564 wrote to memory of 4464 4564 fHkKqT7NSq10OIH.exe 85 PID 4564 wrote to memory of 4464 4564 fHkKqT7NSq10OIH.exe 85 PID 4564 wrote to memory of 332 4564 fHkKqT7NSq10OIH.exe 86 PID 4564 wrote to memory of 332 4564 fHkKqT7NSq10OIH.exe 86 PID 4564 wrote to memory of 332 4564 fHkKqT7NSq10OIH.exe 86 PID 4564 wrote to memory of 400 4564 fHkKqT7NSq10OIH.exe 87 PID 4564 wrote to memory of 400 4564 fHkKqT7NSq10OIH.exe 87 PID 4564 wrote to memory of 400 4564 fHkKqT7NSq10OIH.exe 87 PID 4564 wrote to memory of 400 4564 fHkKqT7NSq10OIH.exe 87 PID 4564 wrote to memory of 400 4564 fHkKqT7NSq10OIH.exe 87 PID 4564 wrote to memory of 400 4564 fHkKqT7NSq10OIH.exe 87 PID 4564 wrote to memory of 400 4564 fHkKqT7NSq10OIH.exe 87 PID 4564 wrote to memory of 400 4564 fHkKqT7NSq10OIH.exe 87 -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fHkKqT7NSq10OIH.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fHkKqT7NSq10OIH.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fHkKqT7NSq10OIH.exe"C:\Users\Admin\AppData\Local\Temp\fHkKqT7NSq10OIH.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Users\Admin\AppData\Local\Temp\fHkKqT7NSq10OIH.exe"{path}"2⤵PID:3460
-
-
C:\Users\Admin\AppData\Local\Temp\fHkKqT7NSq10OIH.exe"{path}"2⤵PID:4464
-
-
C:\Users\Admin\AppData\Local\Temp\fHkKqT7NSq10OIH.exe"{path}"2⤵PID:332
-
-
C:\Users\Admin\AppData\Local\Temp\fHkKqT7NSq10OIH.exe"{path}"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:400
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3