Analysis
-
max time kernel
150s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
12-06-2023 07:16
Static task
static1
Behavioral task
behavioral1
Sample
e37fb378417b8fc6a9871251030b3294fedecf4608d528f4cfddac6a8005f164.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
e37fb378417b8fc6a9871251030b3294fedecf4608d528f4cfddac6a8005f164.exe
Resource
win10v2004-20230220-en
General
-
Target
e37fb378417b8fc6a9871251030b3294fedecf4608d528f4cfddac6a8005f164.exe
-
Size
946KB
-
MD5
7d7b37ae6ef1219f3094f2cf6206d29a
-
SHA1
54fa5fd704ad0d67d27ae163d752fac1cc1c95be
-
SHA256
e37fb378417b8fc6a9871251030b3294fedecf4608d528f4cfddac6a8005f164
-
SHA512
b6357a18ebaa24c036f1e7cc6a37923a1b732531d20b47f4be88af983a744d8cd19e9e5d9d081c2f39735fc37c0734b28f9fae6deac2d0587d9bf9d6dedb5acc
-
SSDEEP
24576:/1s40GUw9hXVWvcvocIGEUYbC/B391IbV4:/b0o9CIp2bC/B39kV4
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main payload 4 IoCs
resource yara_rule behavioral1/memory/972-79-0x0000000000400000-0x0000000000541000-memory.dmp family_masslogger behavioral1/memory/972-80-0x00000000008F0000-0x000000000098A000-memory.dmp family_masslogger behavioral1/memory/972-82-0x00000000008F0000-0x000000000098A000-memory.dmp family_masslogger behavioral1/memory/972-94-0x0000000000400000-0x0000000000541000-memory.dmp family_masslogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Control Panel\International\Geo\Nation fgfkjsh.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\win.vbs notepad.exe -
Executes dropped EXE 3 IoCs
pid Process 1180 fgfkjsh.exe 972 fgfkjsh.exe 1140 fgfkjsh.exe -
Loads dropped DLL 2 IoCs
pid Process 1992 notepad.exe 1992 notepad.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/972-72-0x0000000000400000-0x0000000000541000-memory.dmp upx behavioral1/memory/972-77-0x0000000000400000-0x0000000000541000-memory.dmp upx behavioral1/memory/972-79-0x0000000000400000-0x0000000000541000-memory.dmp upx -
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook fgfkjsh.exe Key queried \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fgfkjsh.exe Key queried \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fgfkjsh.exe Key opened \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fgfkjsh.exe Key queried \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook fgfkjsh.exe Key queried \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fgfkjsh.exe Key created \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook fgfkjsh.exe Key created \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook fgfkjsh.exe Key created \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook fgfkjsh.exe Key queried \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook fgfkjsh.exe Key opened \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fgfkjsh.exe Key created \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook fgfkjsh.exe Key queried \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fgfkjsh.exe Key created \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fgfkjsh.exe Key created \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fgfkjsh.exe Key created \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook fgfkjsh.exe Key queried \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook fgfkjsh.exe Key created \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook fgfkjsh.exe Key opened \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fgfkjsh.exe Key opened \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fgfkjsh.exe Key queried \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook fgfkjsh.exe Key queried \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fgfkjsh.exe Key opened \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fgfkjsh.exe Key queried \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fgfkjsh.exe Key queried \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook fgfkjsh.exe Key created \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fgfkjsh.exe Key created \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fgfkjsh.exe Key opened \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fgfkjsh.exe Key created \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fgfkjsh.exe Key created \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fgfkjsh.exe Key queried \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook fgfkjsh.exe Key queried \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fgfkjsh.exe Key queried \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook fgfkjsh.exe Key opened \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fgfkjsh.exe Key created \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fgfkjsh.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1180 set thread context of 972 1180 fgfkjsh.exe 30 -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\appdata\fgfkjsh.exe:ZoneIdentifier notepad.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 972 fgfkjsh.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1968 e37fb378417b8fc6a9871251030b3294fedecf4608d528f4cfddac6a8005f164.exe 1180 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 972 fgfkjsh.exe 972 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe 1140 fgfkjsh.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1180 fgfkjsh.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 972 fgfkjsh.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 972 fgfkjsh.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1968 wrote to memory of 1992 1968 e37fb378417b8fc6a9871251030b3294fedecf4608d528f4cfddac6a8005f164.exe 28 PID 1968 wrote to memory of 1992 1968 e37fb378417b8fc6a9871251030b3294fedecf4608d528f4cfddac6a8005f164.exe 28 PID 1968 wrote to memory of 1992 1968 e37fb378417b8fc6a9871251030b3294fedecf4608d528f4cfddac6a8005f164.exe 28 PID 1968 wrote to memory of 1992 1968 e37fb378417b8fc6a9871251030b3294fedecf4608d528f4cfddac6a8005f164.exe 28 PID 1968 wrote to memory of 1992 1968 e37fb378417b8fc6a9871251030b3294fedecf4608d528f4cfddac6a8005f164.exe 28 PID 1968 wrote to memory of 1992 1968 e37fb378417b8fc6a9871251030b3294fedecf4608d528f4cfddac6a8005f164.exe 28 PID 1992 wrote to memory of 1180 1992 notepad.exe 29 PID 1992 wrote to memory of 1180 1992 notepad.exe 29 PID 1992 wrote to memory of 1180 1992 notepad.exe 29 PID 1992 wrote to memory of 1180 1992 notepad.exe 29 PID 1180 wrote to memory of 972 1180 fgfkjsh.exe 30 PID 1180 wrote to memory of 972 1180 fgfkjsh.exe 30 PID 1180 wrote to memory of 972 1180 fgfkjsh.exe 30 PID 1180 wrote to memory of 972 1180 fgfkjsh.exe 30 PID 1180 wrote to memory of 1140 1180 fgfkjsh.exe 31 PID 1180 wrote to memory of 1140 1180 fgfkjsh.exe 31 PID 1180 wrote to memory of 1140 1180 fgfkjsh.exe 31 PID 1180 wrote to memory of 1140 1180 fgfkjsh.exe 31 -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fgfkjsh.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fgfkjsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e37fb378417b8fc6a9871251030b3294fedecf4608d528f4cfddac6a8005f164.exe"C:\Users\Admin\AppData\Local\Temp\e37fb378417b8fc6a9871251030b3294fedecf4608d528f4cfddac6a8005f164.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\system32\notepad.exe"2⤵
- Drops startup file
- Loads dropped DLL
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Users\Admin\AppData\Roaming\appdata\fgfkjsh.exe"C:\Users\Admin\AppData\Roaming\appdata\fgfkjsh.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Users\Admin\AppData\Roaming\appdata\fgfkjsh.exe"C:\Users\Admin\AppData\Roaming\appdata\fgfkjsh.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:972
-
-
C:\Users\Admin\AppData\Roaming\appdata\fgfkjsh.exe"C:\Users\Admin\AppData\Roaming\appdata\fgfkjsh.exe" 2 972 70845514⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1140
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
946KB
MD57d7b37ae6ef1219f3094f2cf6206d29a
SHA154fa5fd704ad0d67d27ae163d752fac1cc1c95be
SHA256e37fb378417b8fc6a9871251030b3294fedecf4608d528f4cfddac6a8005f164
SHA512b6357a18ebaa24c036f1e7cc6a37923a1b732531d20b47f4be88af983a744d8cd19e9e5d9d081c2f39735fc37c0734b28f9fae6deac2d0587d9bf9d6dedb5acc
-
Filesize
946KB
MD57d7b37ae6ef1219f3094f2cf6206d29a
SHA154fa5fd704ad0d67d27ae163d752fac1cc1c95be
SHA256e37fb378417b8fc6a9871251030b3294fedecf4608d528f4cfddac6a8005f164
SHA512b6357a18ebaa24c036f1e7cc6a37923a1b732531d20b47f4be88af983a744d8cd19e9e5d9d081c2f39735fc37c0734b28f9fae6deac2d0587d9bf9d6dedb5acc
-
Filesize
946KB
MD57d7b37ae6ef1219f3094f2cf6206d29a
SHA154fa5fd704ad0d67d27ae163d752fac1cc1c95be
SHA256e37fb378417b8fc6a9871251030b3294fedecf4608d528f4cfddac6a8005f164
SHA512b6357a18ebaa24c036f1e7cc6a37923a1b732531d20b47f4be88af983a744d8cd19e9e5d9d081c2f39735fc37c0734b28f9fae6deac2d0587d9bf9d6dedb5acc
-
Filesize
946KB
MD57d7b37ae6ef1219f3094f2cf6206d29a
SHA154fa5fd704ad0d67d27ae163d752fac1cc1c95be
SHA256e37fb378417b8fc6a9871251030b3294fedecf4608d528f4cfddac6a8005f164
SHA512b6357a18ebaa24c036f1e7cc6a37923a1b732531d20b47f4be88af983a744d8cd19e9e5d9d081c2f39735fc37c0734b28f9fae6deac2d0587d9bf9d6dedb5acc
-
Filesize
946KB
MD57d7b37ae6ef1219f3094f2cf6206d29a
SHA154fa5fd704ad0d67d27ae163d752fac1cc1c95be
SHA256e37fb378417b8fc6a9871251030b3294fedecf4608d528f4cfddac6a8005f164
SHA512b6357a18ebaa24c036f1e7cc6a37923a1b732531d20b47f4be88af983a744d8cd19e9e5d9d081c2f39735fc37c0734b28f9fae6deac2d0587d9bf9d6dedb5acc
-
Filesize
946KB
MD57d7b37ae6ef1219f3094f2cf6206d29a
SHA154fa5fd704ad0d67d27ae163d752fac1cc1c95be
SHA256e37fb378417b8fc6a9871251030b3294fedecf4608d528f4cfddac6a8005f164
SHA512b6357a18ebaa24c036f1e7cc6a37923a1b732531d20b47f4be88af983a744d8cd19e9e5d9d081c2f39735fc37c0734b28f9fae6deac2d0587d9bf9d6dedb5acc
-
Filesize
946KB
MD57d7b37ae6ef1219f3094f2cf6206d29a
SHA154fa5fd704ad0d67d27ae163d752fac1cc1c95be
SHA256e37fb378417b8fc6a9871251030b3294fedecf4608d528f4cfddac6a8005f164
SHA512b6357a18ebaa24c036f1e7cc6a37923a1b732531d20b47f4be88af983a744d8cd19e9e5d9d081c2f39735fc37c0734b28f9fae6deac2d0587d9bf9d6dedb5acc