Analysis
-
max time kernel
97s -
max time network
97s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
18-04-2022 16:37
Static task
static1
Behavioral task
behavioral1
Sample
1b249c58ecd6142ceb97e78122ed1bd77d768d5be2ca58138bf0c6ce4c946700.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
1b249c58ecd6142ceb97e78122ed1bd77d768d5be2ca58138bf0c6ce4c946700.exe
Resource
win10v2004-20220414-en
General
-
Target
1b249c58ecd6142ceb97e78122ed1bd77d768d5be2ca58138bf0c6ce4c946700.exe
-
Size
2.3MB
-
MD5
ae91c9d85c89ea2ec6bca35dac6262a1
-
SHA1
57a5e54e8c321b2bd55d0cf77bf2a8097710a6c6
-
SHA256
1b249c58ecd6142ceb97e78122ed1bd77d768d5be2ca58138bf0c6ce4c946700
-
SHA512
2a784c727de7df1f2de42f1b9a7eaeb993437714568aaa75e078fa7e7b87feefeb8a6af858b188ca550330af9d89d79c83c0485c311fa2ebca395d0e6ca1b454
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/756-57-0x00000000051E0000-0x0000000005266000-memory.dmp family_masslogger behavioral1/memory/1908-73-0x00000000058C0000-0x0000000005946000-memory.dmp family_masslogger -
Executes dropped EXE 1 IoCs
Processes:
nslookup.exepid process 1908 nslookup.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1b249c58ecd6142ceb97e78122ed1bd77d768d5be2ca58138bf0c6ce4c946700.exenslookup.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Control Panel\International\Geo\Nation 1b249c58ecd6142ceb97e78122ed1bd77d768d5be2ca58138bf0c6ce4c946700.exe Key value queried \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Control Panel\International\Geo\Nation nslookup.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 1440 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
Processes:
nslookup.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook nslookup.exe Key created \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key queried \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key opened \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key opened \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key created \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook nslookup.exe Key queried \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook nslookup.exe Key created \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook nslookup.exe Key queried \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key opened \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key created \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook nslookup.exe Key queried \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook nslookup.exe Key queried \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key queried \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key queried \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook nslookup.exe Key created \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook nslookup.exe Key queried \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key created \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook nslookup.exe Key opened \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key queried \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook nslookup.exe Key queried \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key opened \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key opened \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key created \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key opened \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key created \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key created \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key created \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key created \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook nslookup.exe Key created \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key queried \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe Key created \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook nslookup.exe Key queried \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook nslookup.exe Key queried \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook nslookup.exe Key created \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 10 api.ipify.org 6 api.ipify.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 516 timeout.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
nslookup.exepid process 1908 nslookup.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
1b249c58ecd6142ceb97e78122ed1bd77d768d5be2ca58138bf0c6ce4c946700.exepowershell.exenslookup.exepowershell.exepid process 756 1b249c58ecd6142ceb97e78122ed1bd77d768d5be2ca58138bf0c6ce4c946700.exe 756 1b249c58ecd6142ceb97e78122ed1bd77d768d5be2ca58138bf0c6ce4c946700.exe 756 1b249c58ecd6142ceb97e78122ed1bd77d768d5be2ca58138bf0c6ce4c946700.exe 756 1b249c58ecd6142ceb97e78122ed1bd77d768d5be2ca58138bf0c6ce4c946700.exe 756 1b249c58ecd6142ceb97e78122ed1bd77d768d5be2ca58138bf0c6ce4c946700.exe 756 1b249c58ecd6142ceb97e78122ed1bd77d768d5be2ca58138bf0c6ce4c946700.exe 1464 powershell.exe 1908 nslookup.exe 1908 nslookup.exe 1908 nslookup.exe 1908 nslookup.exe 1908 nslookup.exe 1908 nslookup.exe 988 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
1b249c58ecd6142ceb97e78122ed1bd77d768d5be2ca58138bf0c6ce4c946700.exepowershell.exenslookup.exepowershell.exedescription pid process Token: SeDebugPrivilege 756 1b249c58ecd6142ceb97e78122ed1bd77d768d5be2ca58138bf0c6ce4c946700.exe Token: SeDebugPrivilege 1464 powershell.exe Token: SeDebugPrivilege 1908 nslookup.exe Token: SeDebugPrivilege 988 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
nslookup.exepid process 1908 nslookup.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
1b249c58ecd6142ceb97e78122ed1bd77d768d5be2ca58138bf0c6ce4c946700.execmd.execmd.exenslookup.exedescription pid process target process PID 756 wrote to memory of 1464 756 1b249c58ecd6142ceb97e78122ed1bd77d768d5be2ca58138bf0c6ce4c946700.exe powershell.exe PID 756 wrote to memory of 1464 756 1b249c58ecd6142ceb97e78122ed1bd77d768d5be2ca58138bf0c6ce4c946700.exe powershell.exe PID 756 wrote to memory of 1464 756 1b249c58ecd6142ceb97e78122ed1bd77d768d5be2ca58138bf0c6ce4c946700.exe powershell.exe PID 756 wrote to memory of 1464 756 1b249c58ecd6142ceb97e78122ed1bd77d768d5be2ca58138bf0c6ce4c946700.exe powershell.exe PID 756 wrote to memory of 1944 756 1b249c58ecd6142ceb97e78122ed1bd77d768d5be2ca58138bf0c6ce4c946700.exe cmd.exe PID 756 wrote to memory of 1944 756 1b249c58ecd6142ceb97e78122ed1bd77d768d5be2ca58138bf0c6ce4c946700.exe cmd.exe PID 756 wrote to memory of 1944 756 1b249c58ecd6142ceb97e78122ed1bd77d768d5be2ca58138bf0c6ce4c946700.exe cmd.exe PID 756 wrote to memory of 1944 756 1b249c58ecd6142ceb97e78122ed1bd77d768d5be2ca58138bf0c6ce4c946700.exe cmd.exe PID 756 wrote to memory of 1440 756 1b249c58ecd6142ceb97e78122ed1bd77d768d5be2ca58138bf0c6ce4c946700.exe cmd.exe PID 756 wrote to memory of 1440 756 1b249c58ecd6142ceb97e78122ed1bd77d768d5be2ca58138bf0c6ce4c946700.exe cmd.exe PID 756 wrote to memory of 1440 756 1b249c58ecd6142ceb97e78122ed1bd77d768d5be2ca58138bf0c6ce4c946700.exe cmd.exe PID 756 wrote to memory of 1440 756 1b249c58ecd6142ceb97e78122ed1bd77d768d5be2ca58138bf0c6ce4c946700.exe cmd.exe PID 1944 wrote to memory of 852 1944 cmd.exe schtasks.exe PID 1944 wrote to memory of 852 1944 cmd.exe schtasks.exe PID 1944 wrote to memory of 852 1944 cmd.exe schtasks.exe PID 1944 wrote to memory of 852 1944 cmd.exe schtasks.exe PID 1440 wrote to memory of 516 1440 cmd.exe timeout.exe PID 1440 wrote to memory of 516 1440 cmd.exe timeout.exe PID 1440 wrote to memory of 516 1440 cmd.exe timeout.exe PID 1440 wrote to memory of 516 1440 cmd.exe timeout.exe PID 1440 wrote to memory of 1908 1440 cmd.exe nslookup.exe PID 1440 wrote to memory of 1908 1440 cmd.exe nslookup.exe PID 1440 wrote to memory of 1908 1440 cmd.exe nslookup.exe PID 1440 wrote to memory of 1908 1440 cmd.exe nslookup.exe PID 1908 wrote to memory of 988 1908 nslookup.exe powershell.exe PID 1908 wrote to memory of 988 1908 nslookup.exe powershell.exe PID 1908 wrote to memory of 988 1908 nslookup.exe powershell.exe PID 1908 wrote to memory of 988 1908 nslookup.exe powershell.exe -
outlook_office_path 1 IoCs
Processes:
nslookup.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe -
outlook_win_path 1 IoCs
Processes:
nslookup.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nslookup.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1b249c58ecd6142ceb97e78122ed1bd77d768d5be2ca58138bf0c6ce4c946700.exe"C:\Users\Admin\AppData\Local\Temp\1b249c58ecd6142ceb97e78122ed1bd77d768d5be2ca58138bf0c6ce4c946700.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1b249c58ecd6142ceb97e78122ed1bd77d768d5be2ca58138bf0c6ce4c946700.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn nslookup.exe /tr '"C:\Users\Admin\AppData\Roaming\vilan\nslookup.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn nslookup.exe /tr '"C:\Users\Admin\AppData\Roaming\vilan\nslookup.exe"'3⤵
- Creates scheduled task(s)
PID:852
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpF7C8.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:516
-
-
C:\Users\Admin\AppData\Roaming\vilan\nslookup.exe"C:\Users\Admin\AppData\Roaming\vilan\nslookup.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1908 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\vilan\nslookup.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:988
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
158B
MD56bb2921c1d6e69e40eb9e64cd8659365
SHA1ba69a742016f3b82782160a7000a9fc4f0899901
SHA25659ce11eeefc581311ac33d0d6a3f4320db7f8cf18655bf5e4ddfd98dd1408579
SHA512c2385f54c52a0cbff0e154e6a4d7a8cd02c5fc69e191e3a6b78dbf3d67f83883e49d990fb69fb7d305f684ca31cbcfe4e89daa9aeaab559cd418e6f237cac2c1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD55743e3c07156f6ba224895454e38e820
SHA12c19bb93c0724953fc2bd02357ae409522f7165d
SHA256d54498f9d6cea40fee99830a51b6f8160b441f5f7f3541e2f5840464bf23f3a6
SHA512a2f4f2c12d43ac317c4244984a6fcc6308645c3e827271241a7e6e4eea79a4c3c2bd2141ee1b69823e21df3f5db96380c9f56bbb8833972dbbe7c226f21aad21
-
Filesize
2.3MB
MD5ae91c9d85c89ea2ec6bca35dac6262a1
SHA157a5e54e8c321b2bd55d0cf77bf2a8097710a6c6
SHA2561b249c58ecd6142ceb97e78122ed1bd77d768d5be2ca58138bf0c6ce4c946700
SHA5122a784c727de7df1f2de42f1b9a7eaeb993437714568aaa75e078fa7e7b87feefeb8a6af858b188ca550330af9d89d79c83c0485c311fa2ebca395d0e6ca1b454
-
Filesize
2.3MB
MD5ae91c9d85c89ea2ec6bca35dac6262a1
SHA157a5e54e8c321b2bd55d0cf77bf2a8097710a6c6
SHA2561b249c58ecd6142ceb97e78122ed1bd77d768d5be2ca58138bf0c6ce4c946700
SHA5122a784c727de7df1f2de42f1b9a7eaeb993437714568aaa75e078fa7e7b87feefeb8a6af858b188ca550330af9d89d79c83c0485c311fa2ebca395d0e6ca1b454
-
Filesize
2.3MB
MD5ae91c9d85c89ea2ec6bca35dac6262a1
SHA157a5e54e8c321b2bd55d0cf77bf2a8097710a6c6
SHA2561b249c58ecd6142ceb97e78122ed1bd77d768d5be2ca58138bf0c6ce4c946700
SHA5122a784c727de7df1f2de42f1b9a7eaeb993437714568aaa75e078fa7e7b87feefeb8a6af858b188ca550330af9d89d79c83c0485c311fa2ebca395d0e6ca1b454