Analysis
-
max time kernel
153s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
24-05-2022 19:48
Static task
static1
Behavioral task
behavioral1
Sample
0ebaabb5007b04f3bd08ec238467e6d79ac1cb2c32139cd2f0240da31f64d748.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
0ebaabb5007b04f3bd08ec238467e6d79ac1cb2c32139cd2f0240da31f64d748.exe
Resource
win10v2004-20220414-en
General
-
Target
0ebaabb5007b04f3bd08ec238467e6d79ac1cb2c32139cd2f0240da31f64d748.exe
-
Size
1.1MB
-
MD5
f51dfc0617467ed6af4ae16e2066acbd
-
SHA1
89f98c100498506f212202748884cc954ac9d84e
-
SHA256
0ebaabb5007b04f3bd08ec238467e6d79ac1cb2c32139cd2f0240da31f64d748
-
SHA512
d87f47586b5f5c22d1013265ebf88217a843f5c6692dcaccc5dfce807dce8625a998c822a9bf8a7235463ac5f8ea4ea8bc291265e7d076efb6773f8d57d46f8f
Malware Config
Extracted
C:\Users\Admin\AppData\Local\8236ADF044\Log.txt
masslogger
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 2 IoCs
resource yara_rule behavioral2/memory/2832-140-0x0000000000B30000-0x0000000000BCA000-memory.dmp family_masslogger behavioral2/memory/2832-138-0x0000000000B30000-0x0000000000BCA000-memory.dmp family_masslogger -
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
yara_rule masslogger_log_file -
Executes dropped EXE 3 IoCs
pid Process 2424 qoufnsd.exe 2832 qoufnsd.exe 3256 qoufnsd.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation qoufnsd.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\win.vbs notepad.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 qoufnsd.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook qoufnsd.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook qoufnsd.exe Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 qoufnsd.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 qoufnsd.exe Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 qoufnsd.exe Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 qoufnsd.exe Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook qoufnsd.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 qoufnsd.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook qoufnsd.exe Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 qoufnsd.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook qoufnsd.exe Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 qoufnsd.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 qoufnsd.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 qoufnsd.exe Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 qoufnsd.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook qoufnsd.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 qoufnsd.exe Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 qoufnsd.exe Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 qoufnsd.exe Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 qoufnsd.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 qoufnsd.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 qoufnsd.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 qoufnsd.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 qoufnsd.exe Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 qoufnsd.exe Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook qoufnsd.exe Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 qoufnsd.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook qoufnsd.exe Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook qoufnsd.exe Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook qoufnsd.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 qoufnsd.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook qoufnsd.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 qoufnsd.exe Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook qoufnsd.exe Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 qoufnsd.exe Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 qoufnsd.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 qoufnsd.exe Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook qoufnsd.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 qoufnsd.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 qoufnsd.exe Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook qoufnsd.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 11 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2424 set thread context of 2832 2424 qoufnsd.exe 82 -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\appdata\qoufnsd.exe:ZoneIdentifier notepad.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2832 qoufnsd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 740 0ebaabb5007b04f3bd08ec238467e6d79ac1cb2c32139cd2f0240da31f64d748.exe 740 0ebaabb5007b04f3bd08ec238467e6d79ac1cb2c32139cd2f0240da31f64d748.exe 2424 qoufnsd.exe 2424 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe 3256 qoufnsd.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2424 qoufnsd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2832 qoufnsd.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2832 qoufnsd.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 740 wrote to memory of 4668 740 0ebaabb5007b04f3bd08ec238467e6d79ac1cb2c32139cd2f0240da31f64d748.exe 84 PID 740 wrote to memory of 4668 740 0ebaabb5007b04f3bd08ec238467e6d79ac1cb2c32139cd2f0240da31f64d748.exe 84 PID 740 wrote to memory of 4668 740 0ebaabb5007b04f3bd08ec238467e6d79ac1cb2c32139cd2f0240da31f64d748.exe 84 PID 740 wrote to memory of 4668 740 0ebaabb5007b04f3bd08ec238467e6d79ac1cb2c32139cd2f0240da31f64d748.exe 84 PID 740 wrote to memory of 4668 740 0ebaabb5007b04f3bd08ec238467e6d79ac1cb2c32139cd2f0240da31f64d748.exe 84 PID 4668 wrote to memory of 2424 4668 notepad.exe 83 PID 4668 wrote to memory of 2424 4668 notepad.exe 83 PID 4668 wrote to memory of 2424 4668 notepad.exe 83 PID 2424 wrote to memory of 2832 2424 qoufnsd.exe 82 PID 2424 wrote to memory of 2832 2424 qoufnsd.exe 82 PID 2424 wrote to memory of 2832 2424 qoufnsd.exe 82 PID 2424 wrote to memory of 3256 2424 qoufnsd.exe 81 PID 2424 wrote to memory of 3256 2424 qoufnsd.exe 81 PID 2424 wrote to memory of 3256 2424 qoufnsd.exe 81 -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 qoufnsd.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 qoufnsd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0ebaabb5007b04f3bd08ec238467e6d79ac1cb2c32139cd2f0240da31f64d748.exe"C:\Users\Admin\AppData\Local\Temp\0ebaabb5007b04f3bd08ec238467e6d79ac1cb2c32139cd2f0240da31f64d748.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\system32\notepad.exe"2⤵
- Drops startup file
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:4668
-
-
C:\Users\Admin\AppData\Roaming\appdata\qoufnsd.exe"C:\Users\Admin\AppData\Roaming\appdata\qoufnsd.exe" 2 2832 2405657501⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3256
-
C:\Users\Admin\AppData\Roaming\appdata\qoufnsd.exe"C:\Users\Admin\AppData\Roaming\appdata\qoufnsd.exe"1⤵
- Executes dropped EXE
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:2832
-
C:\Users\Admin\AppData\Roaming\appdata\qoufnsd.exe"C:\Users\Admin\AppData\Roaming\appdata\qoufnsd.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2424
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5f51dfc0617467ed6af4ae16e2066acbd
SHA189f98c100498506f212202748884cc954ac9d84e
SHA2560ebaabb5007b04f3bd08ec238467e6d79ac1cb2c32139cd2f0240da31f64d748
SHA512d87f47586b5f5c22d1013265ebf88217a843f5c6692dcaccc5dfce807dce8625a998c822a9bf8a7235463ac5f8ea4ea8bc291265e7d076efb6773f8d57d46f8f
-
Filesize
1.1MB
MD5f51dfc0617467ed6af4ae16e2066acbd
SHA189f98c100498506f212202748884cc954ac9d84e
SHA2560ebaabb5007b04f3bd08ec238467e6d79ac1cb2c32139cd2f0240da31f64d748
SHA512d87f47586b5f5c22d1013265ebf88217a843f5c6692dcaccc5dfce807dce8625a998c822a9bf8a7235463ac5f8ea4ea8bc291265e7d076efb6773f8d57d46f8f
-
Filesize
1.1MB
MD5f51dfc0617467ed6af4ae16e2066acbd
SHA189f98c100498506f212202748884cc954ac9d84e
SHA2560ebaabb5007b04f3bd08ec238467e6d79ac1cb2c32139cd2f0240da31f64d748
SHA512d87f47586b5f5c22d1013265ebf88217a843f5c6692dcaccc5dfce807dce8625a998c822a9bf8a7235463ac5f8ea4ea8bc291265e7d076efb6773f8d57d46f8f
-
Filesize
1.1MB
MD5f51dfc0617467ed6af4ae16e2066acbd
SHA189f98c100498506f212202748884cc954ac9d84e
SHA2560ebaabb5007b04f3bd08ec238467e6d79ac1cb2c32139cd2f0240da31f64d748
SHA512d87f47586b5f5c22d1013265ebf88217a843f5c6692dcaccc5dfce807dce8625a998c822a9bf8a7235463ac5f8ea4ea8bc291265e7d076efb6773f8d57d46f8f