Analysis
-
max time kernel
35s -
max time network
37s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
29-12-2022 02:01
Static task
static1
Behavioral task
behavioral1
Sample
9239826853_awb_20221221_514_20221221.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
9239826853_awb_20221221_514_20221221.exe
Resource
win10v2004-20221111-en
General
-
Target
9239826853_awb_20221221_514_20221221.exe
-
Size
576KB
-
MD5
a27337fabd21bf9cd0eb1b339109c62c
-
SHA1
8a4c92e398aacafe78987caefe5bc55f984a41ec
-
SHA256
00b8e2f4f20cea62efb3ffaf667f36ca4afaeffd3f7ccc5762d753422503be1e
-
SHA512
09bda15ceb928d57295407187290dbc21f26d08a64a8ab4fe564cabf306b928d42fe50bb554e9efdb59d833cec96a4fe513c588fca7737a274eb9a3b1fa5d0d1
-
SSDEEP
12288:fglVoI8ntiqXOsZtMgBzsSJ/zaGvkRUPFSUEWqf4sLrK9:6qJMGHlza4FS/X2
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main payload 2 IoCs
resource yara_rule behavioral1/memory/1324-75-0x00000000006C0000-0x0000000000744000-memory.dmp family_masslogger behavioral1/memory/1324-76-0x0000000000400000-0x0000000000494000-memory.dmp family_masslogger -
Executes dropped EXE 6 IoCs
pid Process 2040 cxfogupuk.exe 2004 cxfogupuk.exe 1908 cxfogupuk.exe 960 cxfogupuk.exe 1360 cxfogupuk.exe 1324 cxfogupuk.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Control Panel\International\Geo\Nation cxfogupuk.exe -
Loads dropped DLL 7 IoCs
pid Process 1232 9239826853_awb_20221221_514_20221221.exe 1232 9239826853_awb_20221221_514_20221221.exe 2040 cxfogupuk.exe 2040 cxfogupuk.exe 2040 cxfogupuk.exe 2040 cxfogupuk.exe 2040 cxfogupuk.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cxfogupuk.exe Key opened \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cxfogupuk.exe Key opened \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cxfogupuk.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook cxfogupuk.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook cxfogupuk.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cxfogupuk.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook cxfogupuk.exe Key opened \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cxfogupuk.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cxfogupuk.exe Key queried \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cxfogupuk.exe Key opened \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cxfogupuk.exe Key queried \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cxfogupuk.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cxfogupuk.exe Key queried \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook cxfogupuk.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cxfogupuk.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook cxfogupuk.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cxfogupuk.exe Key queried \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook cxfogupuk.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook cxfogupuk.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cxfogupuk.exe Key queried \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cxfogupuk.exe Key opened \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cxfogupuk.exe Key queried \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook cxfogupuk.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cxfogupuk.exe Key queried \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook cxfogupuk.exe Key opened \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cxfogupuk.exe Key queried \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook cxfogupuk.exe Key opened \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cxfogupuk.exe Key queried \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cxfogupuk.exe Key queried \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cxfogupuk.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook cxfogupuk.exe Key queried \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook cxfogupuk.exe Key queried \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cxfogupuk.exe Key queried \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook cxfogupuk.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook cxfogupuk.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2040 set thread context of 1324 2040 cxfogupuk.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1324 cxfogupuk.exe 1324 cxfogupuk.exe 1324 cxfogupuk.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2040 cxfogupuk.exe 2040 cxfogupuk.exe 2040 cxfogupuk.exe 2040 cxfogupuk.exe 2040 cxfogupuk.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1324 cxfogupuk.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 1232 wrote to memory of 2040 1232 9239826853_awb_20221221_514_20221221.exe 28 PID 1232 wrote to memory of 2040 1232 9239826853_awb_20221221_514_20221221.exe 28 PID 1232 wrote to memory of 2040 1232 9239826853_awb_20221221_514_20221221.exe 28 PID 1232 wrote to memory of 2040 1232 9239826853_awb_20221221_514_20221221.exe 28 PID 2040 wrote to memory of 2004 2040 cxfogupuk.exe 29 PID 2040 wrote to memory of 2004 2040 cxfogupuk.exe 29 PID 2040 wrote to memory of 2004 2040 cxfogupuk.exe 29 PID 2040 wrote to memory of 2004 2040 cxfogupuk.exe 29 PID 2040 wrote to memory of 1908 2040 cxfogupuk.exe 31 PID 2040 wrote to memory of 1908 2040 cxfogupuk.exe 31 PID 2040 wrote to memory of 1908 2040 cxfogupuk.exe 31 PID 2040 wrote to memory of 1908 2040 cxfogupuk.exe 31 PID 2040 wrote to memory of 960 2040 cxfogupuk.exe 30 PID 2040 wrote to memory of 960 2040 cxfogupuk.exe 30 PID 2040 wrote to memory of 960 2040 cxfogupuk.exe 30 PID 2040 wrote to memory of 960 2040 cxfogupuk.exe 30 PID 2040 wrote to memory of 1360 2040 cxfogupuk.exe 32 PID 2040 wrote to memory of 1360 2040 cxfogupuk.exe 32 PID 2040 wrote to memory of 1360 2040 cxfogupuk.exe 32 PID 2040 wrote to memory of 1360 2040 cxfogupuk.exe 32 PID 2040 wrote to memory of 1324 2040 cxfogupuk.exe 33 PID 2040 wrote to memory of 1324 2040 cxfogupuk.exe 33 PID 2040 wrote to memory of 1324 2040 cxfogupuk.exe 33 PID 2040 wrote to memory of 1324 2040 cxfogupuk.exe 33 PID 2040 wrote to memory of 1324 2040 cxfogupuk.exe 33 -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cxfogupuk.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cxfogupuk.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9239826853_awb_20221221_514_20221221.exe"C:\Users\Admin\AppData\Local\Temp\9239826853_awb_20221221_514_20221221.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Users\Admin\AppData\Local\Temp\cxfogupuk.exe"C:\Users\Admin\AppData\Local\Temp\cxfogupuk.exe" C:\Users\Admin\AppData\Local\Temp\bamlymvxaz.po2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\cxfogupuk.exe"C:\Users\Admin\AppData\Local\Temp\cxfogupuk.exe"3⤵
- Executes dropped EXE
PID:2004
-
-
C:\Users\Admin\AppData\Local\Temp\cxfogupuk.exe"C:\Users\Admin\AppData\Local\Temp\cxfogupuk.exe"3⤵
- Executes dropped EXE
PID:960
-
-
C:\Users\Admin\AppData\Local\Temp\cxfogupuk.exe"C:\Users\Admin\AppData\Local\Temp\cxfogupuk.exe"3⤵
- Executes dropped EXE
PID:1908
-
-
C:\Users\Admin\AppData\Local\Temp\cxfogupuk.exe"C:\Users\Admin\AppData\Local\Temp\cxfogupuk.exe"3⤵
- Executes dropped EXE
PID:1360
-
-
C:\Users\Admin\AppData\Local\Temp\cxfogupuk.exe"C:\Users\Admin\AppData\Local\Temp\cxfogupuk.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1324
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5cfc7faa259afbcdd25b25faf32a6ff72
SHA12ed51569eb86f35e7ef01c6167c30f0327f90e64
SHA25667bbf3441bf6dd136ebfbfb9d4436dc401058b5f573145a9ea4dcaca68b77ef8
SHA512c457fbd2b624755277185b11c2824018bb9aabdaeca1cfc0420ec74e8f119a9dc73c31363340fcad2cee906d6b66bc71c203696a23f6f70d399fa96eb1a38c4d
-
Filesize
104KB
MD5cb8090344fbb5f454e495b8c0018f126
SHA137b532bbf05c43522c5ae0669440429ffa538c02
SHA25651c8ee761dffd021a6d87a89ebc7cbca5d868ce227c992ce82102fd1c0345328
SHA51202fad87643ceb02bae2abd3d58073ad390cfaaaea9ed6c32b0e9723851da0b5021e09339edee54c5c7ecbaf334673bfebbe8452bb0cf30764c75824e456d719b
-
Filesize
104KB
MD5cb8090344fbb5f454e495b8c0018f126
SHA137b532bbf05c43522c5ae0669440429ffa538c02
SHA25651c8ee761dffd021a6d87a89ebc7cbca5d868ce227c992ce82102fd1c0345328
SHA51202fad87643ceb02bae2abd3d58073ad390cfaaaea9ed6c32b0e9723851da0b5021e09339edee54c5c7ecbaf334673bfebbe8452bb0cf30764c75824e456d719b
-
Filesize
104KB
MD5cb8090344fbb5f454e495b8c0018f126
SHA137b532bbf05c43522c5ae0669440429ffa538c02
SHA25651c8ee761dffd021a6d87a89ebc7cbca5d868ce227c992ce82102fd1c0345328
SHA51202fad87643ceb02bae2abd3d58073ad390cfaaaea9ed6c32b0e9723851da0b5021e09339edee54c5c7ecbaf334673bfebbe8452bb0cf30764c75824e456d719b
-
Filesize
104KB
MD5cb8090344fbb5f454e495b8c0018f126
SHA137b532bbf05c43522c5ae0669440429ffa538c02
SHA25651c8ee761dffd021a6d87a89ebc7cbca5d868ce227c992ce82102fd1c0345328
SHA51202fad87643ceb02bae2abd3d58073ad390cfaaaea9ed6c32b0e9723851da0b5021e09339edee54c5c7ecbaf334673bfebbe8452bb0cf30764c75824e456d719b
-
Filesize
104KB
MD5cb8090344fbb5f454e495b8c0018f126
SHA137b532bbf05c43522c5ae0669440429ffa538c02
SHA25651c8ee761dffd021a6d87a89ebc7cbca5d868ce227c992ce82102fd1c0345328
SHA51202fad87643ceb02bae2abd3d58073ad390cfaaaea9ed6c32b0e9723851da0b5021e09339edee54c5c7ecbaf334673bfebbe8452bb0cf30764c75824e456d719b
-
Filesize
104KB
MD5cb8090344fbb5f454e495b8c0018f126
SHA137b532bbf05c43522c5ae0669440429ffa538c02
SHA25651c8ee761dffd021a6d87a89ebc7cbca5d868ce227c992ce82102fd1c0345328
SHA51202fad87643ceb02bae2abd3d58073ad390cfaaaea9ed6c32b0e9723851da0b5021e09339edee54c5c7ecbaf334673bfebbe8452bb0cf30764c75824e456d719b
-
Filesize
104KB
MD5cb8090344fbb5f454e495b8c0018f126
SHA137b532bbf05c43522c5ae0669440429ffa538c02
SHA25651c8ee761dffd021a6d87a89ebc7cbca5d868ce227c992ce82102fd1c0345328
SHA51202fad87643ceb02bae2abd3d58073ad390cfaaaea9ed6c32b0e9723851da0b5021e09339edee54c5c7ecbaf334673bfebbe8452bb0cf30764c75824e456d719b
-
Filesize
577KB
MD53f3e36ecf1d2a40322cdc6e03a91abec
SHA1e2a2049f42e12bf8294f51932b7ab66d3fe758fd
SHA2561b16301b40062741d9252f07d7a3c6633fec23a5d57eff6527aeafcdd56d37e1
SHA512cd7ccc51dca3bb8afde51e3a457c54b98a23ba9483a37d880a7fac625a4f537c3e51230d0e61e87effa298cb2ed30a203ab3c604628972fca92776680468027b
-
Filesize
104KB
MD5cb8090344fbb5f454e495b8c0018f126
SHA137b532bbf05c43522c5ae0669440429ffa538c02
SHA25651c8ee761dffd021a6d87a89ebc7cbca5d868ce227c992ce82102fd1c0345328
SHA51202fad87643ceb02bae2abd3d58073ad390cfaaaea9ed6c32b0e9723851da0b5021e09339edee54c5c7ecbaf334673bfebbe8452bb0cf30764c75824e456d719b
-
Filesize
104KB
MD5cb8090344fbb5f454e495b8c0018f126
SHA137b532bbf05c43522c5ae0669440429ffa538c02
SHA25651c8ee761dffd021a6d87a89ebc7cbca5d868ce227c992ce82102fd1c0345328
SHA51202fad87643ceb02bae2abd3d58073ad390cfaaaea9ed6c32b0e9723851da0b5021e09339edee54c5c7ecbaf334673bfebbe8452bb0cf30764c75824e456d719b
-
Filesize
104KB
MD5cb8090344fbb5f454e495b8c0018f126
SHA137b532bbf05c43522c5ae0669440429ffa538c02
SHA25651c8ee761dffd021a6d87a89ebc7cbca5d868ce227c992ce82102fd1c0345328
SHA51202fad87643ceb02bae2abd3d58073ad390cfaaaea9ed6c32b0e9723851da0b5021e09339edee54c5c7ecbaf334673bfebbe8452bb0cf30764c75824e456d719b
-
Filesize
104KB
MD5cb8090344fbb5f454e495b8c0018f126
SHA137b532bbf05c43522c5ae0669440429ffa538c02
SHA25651c8ee761dffd021a6d87a89ebc7cbca5d868ce227c992ce82102fd1c0345328
SHA51202fad87643ceb02bae2abd3d58073ad390cfaaaea9ed6c32b0e9723851da0b5021e09339edee54c5c7ecbaf334673bfebbe8452bb0cf30764c75824e456d719b
-
Filesize
104KB
MD5cb8090344fbb5f454e495b8c0018f126
SHA137b532bbf05c43522c5ae0669440429ffa538c02
SHA25651c8ee761dffd021a6d87a89ebc7cbca5d868ce227c992ce82102fd1c0345328
SHA51202fad87643ceb02bae2abd3d58073ad390cfaaaea9ed6c32b0e9723851da0b5021e09339edee54c5c7ecbaf334673bfebbe8452bb0cf30764c75824e456d719b
-
Filesize
104KB
MD5cb8090344fbb5f454e495b8c0018f126
SHA137b532bbf05c43522c5ae0669440429ffa538c02
SHA25651c8ee761dffd021a6d87a89ebc7cbca5d868ce227c992ce82102fd1c0345328
SHA51202fad87643ceb02bae2abd3d58073ad390cfaaaea9ed6c32b0e9723851da0b5021e09339edee54c5c7ecbaf334673bfebbe8452bb0cf30764c75824e456d719b
-
Filesize
104KB
MD5cb8090344fbb5f454e495b8c0018f126
SHA137b532bbf05c43522c5ae0669440429ffa538c02
SHA25651c8ee761dffd021a6d87a89ebc7cbca5d868ce227c992ce82102fd1c0345328
SHA51202fad87643ceb02bae2abd3d58073ad390cfaaaea9ed6c32b0e9723851da0b5021e09339edee54c5c7ecbaf334673bfebbe8452bb0cf30764c75824e456d719b