Analysis
-
max time kernel
166s -
max time network
176s -
platform
windows10-2004_x64 -
resource
win10v2004-20220331-en -
submitted
14-04-2022 13:39
Static task
static1
Behavioral task
behavioral1
Sample
f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe
Resource
win10v2004-20220331-en
General
-
Target
f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe
-
Size
2.9MB
-
MD5
33be8841856988a55ad5331a3ddf9dc8
-
SHA1
f79a5f241fe69428d8a995001ada2b596cf0b83a
-
SHA256
f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676
-
SHA512
7c4903c25047758727e303b8e83bad1b25513c0b8887dd495b0da6459e3a634a4a853af3b8dbbe5d6582da7afa93bb0260f232940487d6fd6b44df8e7366f675
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4240-129-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\Control Panel\International\Geo\Nation f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
Processes:
f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key queried \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key created \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key created \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key opened \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key created \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key created \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key created \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key created \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key queried \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key created \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key queried \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key created \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key opened \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key created \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key opened \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key created \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key opened \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key created \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key opened \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key queried \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key queried \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key created \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key created \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key created \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key queried \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key queried \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key created \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key created \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key queried \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key opened \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key created \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key created \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key created \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key created \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key created \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key queried \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key opened \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key queried \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key queried \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key queried \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Key queried \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\vlc = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\VideoLAN\\vlc.exe\"" f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 22 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exedescription pid process target process PID 1124 set thread context of 4240 1124 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exepid process 4240 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exepid process 4240 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe 4240 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe 4240 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe 4240 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exef686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exedescription pid process Token: SeDebugPrivilege 1124 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe Token: SeDebugPrivilege 4240 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exepid process 4240 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exedescription pid process target process PID 1124 wrote to memory of 4240 1124 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe PID 1124 wrote to memory of 4240 1124 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe PID 1124 wrote to memory of 4240 1124 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe PID 1124 wrote to memory of 4240 1124 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe PID 1124 wrote to memory of 4240 1124 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe PID 1124 wrote to memory of 4240 1124 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe PID 1124 wrote to memory of 4240 1124 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe PID 1124 wrote to memory of 4240 1124 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe -
outlook_office_path 1 IoCs
Processes:
f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe -
outlook_win_path 1 IoCs
Processes:
f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe"C:\Users\Admin\AppData\Local\Temp\f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Users\Admin\AppData\Local\Temp\f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe"C:\Users\Admin\AppData\Local\Temp\f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:4240
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\f686a32c5f8df00ab901b232cd288b3bb79e24f48da4c454859061aeff1a9676.exe.log
Filesize1KB
MD57ebe314bf617dc3e48b995a6c352740c
SHA1538f643b7b30f9231a3035c448607f767527a870
SHA25648178f884b8a4dd96e330b210b0530667d9473a7629fc6b4ad12b614bf438ee8
SHA5120ba9d8f4244c15285e254d27b4bff7c49344ff845c48bc0bf0d8563072fab4d6f7a6abe6b6742e8375a08e9a3b3e5d5dc4937ab428dbe2dd8e62892fda04507e