Analysis
-
max time kernel
98s -
max time network
162s -
platform
windows7_x64 -
resource
win7-20220331-en -
submitted
30-03-2022 02:10
Static task
static1
Behavioral task
behavioral1
Sample
331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51.exe
Resource
win7-20220331-en
Behavioral task
behavioral2
Sample
331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51.exe
Resource
win10v2004-20220331-en
General
-
Target
331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51.exe
-
Size
835KB
-
MD5
a53df39071210ff353e46de71eb36dc6
-
SHA1
3988e9828dffc4a2353bd8cfbabb161d0a896ac3
-
SHA256
331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51
-
SHA512
c82f198639e26a7efa1e2d7a95d865a95bbc74f6df621f3944a07b511107cbec24616ffa763b525ea0eec466f51a42b2923d2f52a18e8d40412a6d46b76d680c
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1740-56-0x0000000006090000-0x0000000006116000-memory.dmp family_masslogger -
Executes dropped EXE 1 IoCs
Processes:
nslookup.exepid process 1404 nslookup.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51.exenslookup.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Control Panel\International\Geo\Nation 331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51.exe Key value queried \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Control Panel\International\Geo\Nation nslookup.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 1260 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
Processes:
nslookup.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook nslookup.exe Key opened \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key queried \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key queried \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook nslookup.exe Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook nslookup.exe Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key queried \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key opened \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key queried \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook nslookup.exe Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key queried \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key queried \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook nslookup.exe Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook nslookup.exe Key opened \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key queried \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook nslookup.exe Key queried \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook nslookup.exe Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook nslookup.exe Key opened \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key opened \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key queried \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook nslookup.exe Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key queried \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook nslookup.exe Key opened \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook nslookup.exe Key opened \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key queried \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key queried \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook nslookup.exe Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook nslookup.exe Key queried \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 6 api.ipify.org 10 api.ipify.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1896 timeout.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
nslookup.exepid process 1404 nslookup.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51.exepowershell.exenslookup.exepowershell.exepid process 1740 331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51.exe 1740 331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51.exe 1740 331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51.exe 1740 331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51.exe 1740 331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51.exe 1740 331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51.exe 1856 powershell.exe 1404 nslookup.exe 1404 nslookup.exe 1404 nslookup.exe 1404 nslookup.exe 1404 nslookup.exe 1404 nslookup.exe 1472 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51.exepowershell.exenslookup.exepowershell.exedescription pid process Token: SeDebugPrivilege 1740 331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51.exe Token: SeDebugPrivilege 1856 powershell.exe Token: SeDebugPrivilege 1404 nslookup.exe Token: SeDebugPrivilege 1472 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
nslookup.exepid process 1404 nslookup.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51.execmd.execmd.exenslookup.exedescription pid process target process PID 1740 wrote to memory of 1856 1740 331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51.exe powershell.exe PID 1740 wrote to memory of 1856 1740 331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51.exe powershell.exe PID 1740 wrote to memory of 1856 1740 331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51.exe powershell.exe PID 1740 wrote to memory of 1856 1740 331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51.exe powershell.exe PID 1740 wrote to memory of 792 1740 331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51.exe cmd.exe PID 1740 wrote to memory of 792 1740 331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51.exe cmd.exe PID 1740 wrote to memory of 792 1740 331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51.exe cmd.exe PID 1740 wrote to memory of 792 1740 331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51.exe cmd.exe PID 1740 wrote to memory of 1260 1740 331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51.exe cmd.exe PID 1740 wrote to memory of 1260 1740 331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51.exe cmd.exe PID 1740 wrote to memory of 1260 1740 331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51.exe cmd.exe PID 1740 wrote to memory of 1260 1740 331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51.exe cmd.exe PID 792 wrote to memory of 1364 792 cmd.exe schtasks.exe PID 792 wrote to memory of 1364 792 cmd.exe schtasks.exe PID 792 wrote to memory of 1364 792 cmd.exe schtasks.exe PID 792 wrote to memory of 1364 792 cmd.exe schtasks.exe PID 1260 wrote to memory of 1896 1260 cmd.exe timeout.exe PID 1260 wrote to memory of 1896 1260 cmd.exe timeout.exe PID 1260 wrote to memory of 1896 1260 cmd.exe timeout.exe PID 1260 wrote to memory of 1896 1260 cmd.exe timeout.exe PID 1260 wrote to memory of 1404 1260 cmd.exe nslookup.exe PID 1260 wrote to memory of 1404 1260 cmd.exe nslookup.exe PID 1260 wrote to memory of 1404 1260 cmd.exe nslookup.exe PID 1260 wrote to memory of 1404 1260 cmd.exe nslookup.exe PID 1404 wrote to memory of 1472 1404 nslookup.exe powershell.exe PID 1404 wrote to memory of 1472 1404 nslookup.exe powershell.exe PID 1404 wrote to memory of 1472 1404 nslookup.exe powershell.exe PID 1404 wrote to memory of 1472 1404 nslookup.exe powershell.exe -
outlook_office_path 1 IoCs
Processes:
nslookup.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe -
outlook_win_path 1 IoCs
Processes:
nslookup.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51.exe"C:\Users\Admin\AppData\Local\Temp\331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn nslookup.exe /tr '"C:\Users\Admin\AppData\Roaming\mscasey\nslookup.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn nslookup.exe /tr '"C:\Users\Admin\AppData\Roaming\mscasey\nslookup.exe"'3⤵
- Creates scheduled task(s)
PID:1364
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpD1E0.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1896
-
-
C:\Users\Admin\AppData\Roaming\mscasey\nslookup.exe"C:\Users\Admin\AppData\Roaming\mscasey\nslookup.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1404 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\mscasey\nslookup.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1472
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
160B
MD509671ede91bbecce2fbe8b1773f508ea
SHA1a661aec7c55dd9824bf6f6697a7dd0a9024c79f4
SHA2563c03d7e345dbe08eeedc1409c2c9612c03e2092ac2e4d88e0a8f8e0fcf166ecc
SHA51297de6d157a301d656f95b1c516e31112691cadde20f240a581a5b9874a67af3931443a766d7013860946f009d86cc0d650d31b22c32c7cecd8ae092bf326fe8d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD57fa5bce1d97448d218fc93b60ca6b60c
SHA15dad94ebffb228328669fb945b5e82eaaa979ec3
SHA2569a14e12c374bdd04f1930d174aa2f97605cd34e6f23ef135cf9cd202d6a6ba9e
SHA512ac43fe22d5274e9c9daf6fea3fb16c3f290f74aeb8a170338aa75296ff15a7e2a156d9dcb6c9ff06f29e5cd0a0058649798f4dddedf4cf7fbde108d676b26cf3
-
Filesize
835KB
MD5a53df39071210ff353e46de71eb36dc6
SHA13988e9828dffc4a2353bd8cfbabb161d0a896ac3
SHA256331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51
SHA512c82f198639e26a7efa1e2d7a95d865a95bbc74f6df621f3944a07b511107cbec24616ffa763b525ea0eec466f51a42b2923d2f52a18e8d40412a6d46b76d680c
-
Filesize
835KB
MD5a53df39071210ff353e46de71eb36dc6
SHA13988e9828dffc4a2353bd8cfbabb161d0a896ac3
SHA256331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51
SHA512c82f198639e26a7efa1e2d7a95d865a95bbc74f6df621f3944a07b511107cbec24616ffa763b525ea0eec466f51a42b2923d2f52a18e8d40412a6d46b76d680c
-
Filesize
835KB
MD5a53df39071210ff353e46de71eb36dc6
SHA13988e9828dffc4a2353bd8cfbabb161d0a896ac3
SHA256331bbdf8a4653e6bbdb2011a6b89099e2148a15fe44221d9852f7117b8105a51
SHA512c82f198639e26a7efa1e2d7a95d865a95bbc74f6df621f3944a07b511107cbec24616ffa763b525ea0eec466f51a42b2923d2f52a18e8d40412a6d46b76d680c