Analysis
-
max time kernel
173s -
max time network
193s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
11-05-2022 14:06
Static task
static1
Behavioral task
behavioral1
Sample
5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe
Resource
win10v2004-20220414-en
General
-
Target
5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe
-
Size
706KB
-
MD5
1221cf82c65577bfb4f642fb442fbb62
-
SHA1
ace62f69e307229eb11c6e4bae7ec098eadac59c
-
SHA256
5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1
-
SHA512
02e27f3c17ec0459b8059dd6e2279d9e9ee2f5a9ea670e69b6ce3ca9b2fee4dd905b4b2e2dca1f9df1f04b58037f206adbf09e6a39ed3bf13aa2c3980426e6c3
Malware Config
Extracted
C:\Users\Admin\AppData\Local\F95B724EDE\Log.txt
masslogger
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
Processes:
yara_rule masslogger_log_file -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
Processes:
5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 38 api.ipify.org -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exepid process 4192 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exePowershell.exepid process 4192 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe 4192 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe 4192 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe 4192 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe 4608 Powershell.exe 4608 Powershell.exe 4192 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe 4192 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exePowershell.exedescription pid process Token: SeDebugPrivilege 4192 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Token: SeDebugPrivilege 4608 Powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exepid process 4192 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exedescription pid process target process PID 4192 wrote to memory of 4608 4192 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Powershell.exe PID 4192 wrote to memory of 4608 4192 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Powershell.exe PID 4192 wrote to memory of 4608 4192 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe Powershell.exe -
outlook_office_path 1 IoCs
Processes:
5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe -
outlook_win_path 1 IoCs
Processes:
5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe"C:\Users\Admin\AppData\Local\Temp\5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe"1⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4192 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe"Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\5c53c9ed0e7e5258f5a1ff3c9532f93d69f751eea71aeb4120892cc40d71b3b1.exe"'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4608