Analysis
-
max time kernel
163s -
max time network
235s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
20-05-2022 22:38
Static task
static1
Behavioral task
behavioral1
Sample
INQ4556 PO.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
INQ4556 PO.exe
Resource
win10v2004-20220414-en
General
-
Target
INQ4556 PO.exe
-
Size
953KB
-
MD5
787505a211af41260aa84e8473ca533e
-
SHA1
303bb329745f99bf3c88535914f8b0ac768ac107
-
SHA256
925bc865f2151bd08bb14123ebf68f97eba97529a33de123e4e4cbade9a951e6
-
SHA512
bfdf5ef6801412652ba9da5c2271317cfa8a153171bf7c3c2648170c4f2f0362fafe0697290a99534c27a977df55882462ae5ee3e03351f844c3b6d21b7ad78b
Malware Config
Extracted
C:\Users\Admin\AppData\Local\AEF946DCB4\Log.txt
masslogger
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
masslog1960
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
yara_rule masslogger_log_file -
Executes dropped EXE 3 IoCs
pid Process 1848 vlc.exe 280 vlc.exe 1500 vlc.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Control Panel\International\Geo\Nation vlc.exe Key value queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Control Panel\International\Geo\Nation INQ4556 PO.exe -
Loads dropped DLL 1 IoCs
pid Process 364 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook vlc.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook vlc.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook vlc.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook vlc.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook vlc.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook vlc.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vlc.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org 7 api.ipify.org -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1616 set thread context of 1392 1616 INQ4556 PO.exe 28 PID 1848 set thread context of 1500 1848 vlc.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1228 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1604 timeout.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1500 vlc.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1616 INQ4556 PO.exe 1616 INQ4556 PO.exe 1616 INQ4556 PO.exe 1392 INQ4556 PO.exe 1392 INQ4556 PO.exe 1392 INQ4556 PO.exe 1392 INQ4556 PO.exe 1848 vlc.exe 1848 vlc.exe 1848 vlc.exe 1848 vlc.exe 1848 vlc.exe 1500 vlc.exe 1500 vlc.exe 1500 vlc.exe 1500 vlc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1616 INQ4556 PO.exe Token: SeDebugPrivilege 1392 INQ4556 PO.exe Token: SeDebugPrivilege 1848 vlc.exe Token: SeDebugPrivilege 1500 vlc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1500 vlc.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 1616 wrote to memory of 1392 1616 INQ4556 PO.exe 28 PID 1616 wrote to memory of 1392 1616 INQ4556 PO.exe 28 PID 1616 wrote to memory of 1392 1616 INQ4556 PO.exe 28 PID 1616 wrote to memory of 1392 1616 INQ4556 PO.exe 28 PID 1616 wrote to memory of 1392 1616 INQ4556 PO.exe 28 PID 1616 wrote to memory of 1392 1616 INQ4556 PO.exe 28 PID 1616 wrote to memory of 1392 1616 INQ4556 PO.exe 28 PID 1616 wrote to memory of 1392 1616 INQ4556 PO.exe 28 PID 1616 wrote to memory of 1392 1616 INQ4556 PO.exe 28 PID 1392 wrote to memory of 1856 1392 INQ4556 PO.exe 30 PID 1392 wrote to memory of 1856 1392 INQ4556 PO.exe 30 PID 1392 wrote to memory of 1856 1392 INQ4556 PO.exe 30 PID 1392 wrote to memory of 1856 1392 INQ4556 PO.exe 30 PID 1392 wrote to memory of 364 1392 INQ4556 PO.exe 32 PID 1392 wrote to memory of 364 1392 INQ4556 PO.exe 32 PID 1392 wrote to memory of 364 1392 INQ4556 PO.exe 32 PID 1392 wrote to memory of 364 1392 INQ4556 PO.exe 32 PID 1856 wrote to memory of 1228 1856 cmd.exe 34 PID 1856 wrote to memory of 1228 1856 cmd.exe 34 PID 1856 wrote to memory of 1228 1856 cmd.exe 34 PID 1856 wrote to memory of 1228 1856 cmd.exe 34 PID 364 wrote to memory of 1604 364 cmd.exe 35 PID 364 wrote to memory of 1604 364 cmd.exe 35 PID 364 wrote to memory of 1604 364 cmd.exe 35 PID 364 wrote to memory of 1604 364 cmd.exe 35 PID 364 wrote to memory of 1848 364 cmd.exe 36 PID 364 wrote to memory of 1848 364 cmd.exe 36 PID 364 wrote to memory of 1848 364 cmd.exe 36 PID 364 wrote to memory of 1848 364 cmd.exe 36 PID 1848 wrote to memory of 280 1848 vlc.exe 37 PID 1848 wrote to memory of 280 1848 vlc.exe 37 PID 1848 wrote to memory of 280 1848 vlc.exe 37 PID 1848 wrote to memory of 280 1848 vlc.exe 37 PID 1848 wrote to memory of 1500 1848 vlc.exe 38 PID 1848 wrote to memory of 1500 1848 vlc.exe 38 PID 1848 wrote to memory of 1500 1848 vlc.exe 38 PID 1848 wrote to memory of 1500 1848 vlc.exe 38 PID 1848 wrote to memory of 1500 1848 vlc.exe 38 PID 1848 wrote to memory of 1500 1848 vlc.exe 38 PID 1848 wrote to memory of 1500 1848 vlc.exe 38 PID 1848 wrote to memory of 1500 1848 vlc.exe 38 PID 1848 wrote to memory of 1500 1848 vlc.exe 38 -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\INQ4556 PO.exe"C:\Users\Admin\AppData\Local\Temp\INQ4556 PO.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Users\Admin\AppData\Local\Temp\INQ4556 PO.exe"{path}"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn vlc.exe /tr '"C:\Users\Admin\VideoLAN\vlc.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn vlc.exe /tr '"C:\Users\Admin\VideoLAN\vlc.exe"'4⤵
- Creates scheduled task(s)
PID:1228
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp6401.tmp.bat""3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:364 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:1604
-
-
C:\Users\Admin\VideoLAN\vlc.exe"C:\Users\Admin\VideoLAN\vlc.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Users\Admin\VideoLAN\vlc.exe"{path}"5⤵
- Executes dropped EXE
PID:280
-
-
C:\Users\Admin\VideoLAN\vlc.exe"{path}"5⤵
- Executes dropped EXE
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:1500
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
140B
MD5051042414389f70c8d5b4e263a6dfbf8
SHA16f0dd47ab30e68c07f2d6547a1fa39c6f2d2c12a
SHA25678d5a27b90f7fc240edb1a09249117afca52673055daad43f4feacfdf0e6e0a7
SHA512ce28c723eb3de50686c195f0197a36fac6786d7dc0470a4c7278320044c6cfa8104c7dc6809fad9b92b2184425da931c425b796bd071458e0e658f6446ecbc21
-
Filesize
953KB
MD5787505a211af41260aa84e8473ca533e
SHA1303bb329745f99bf3c88535914f8b0ac768ac107
SHA256925bc865f2151bd08bb14123ebf68f97eba97529a33de123e4e4cbade9a951e6
SHA512bfdf5ef6801412652ba9da5c2271317cfa8a153171bf7c3c2648170c4f2f0362fafe0697290a99534c27a977df55882462ae5ee3e03351f844c3b6d21b7ad78b
-
Filesize
953KB
MD5787505a211af41260aa84e8473ca533e
SHA1303bb329745f99bf3c88535914f8b0ac768ac107
SHA256925bc865f2151bd08bb14123ebf68f97eba97529a33de123e4e4cbade9a951e6
SHA512bfdf5ef6801412652ba9da5c2271317cfa8a153171bf7c3c2648170c4f2f0362fafe0697290a99534c27a977df55882462ae5ee3e03351f844c3b6d21b7ad78b
-
Filesize
953KB
MD5787505a211af41260aa84e8473ca533e
SHA1303bb329745f99bf3c88535914f8b0ac768ac107
SHA256925bc865f2151bd08bb14123ebf68f97eba97529a33de123e4e4cbade9a951e6
SHA512bfdf5ef6801412652ba9da5c2271317cfa8a153171bf7c3c2648170c4f2f0362fafe0697290a99534c27a977df55882462ae5ee3e03351f844c3b6d21b7ad78b
-
Filesize
953KB
MD5787505a211af41260aa84e8473ca533e
SHA1303bb329745f99bf3c88535914f8b0ac768ac107
SHA256925bc865f2151bd08bb14123ebf68f97eba97529a33de123e4e4cbade9a951e6
SHA512bfdf5ef6801412652ba9da5c2271317cfa8a153171bf7c3c2648170c4f2f0362fafe0697290a99534c27a977df55882462ae5ee3e03351f844c3b6d21b7ad78b
-
Filesize
953KB
MD5787505a211af41260aa84e8473ca533e
SHA1303bb329745f99bf3c88535914f8b0ac768ac107
SHA256925bc865f2151bd08bb14123ebf68f97eba97529a33de123e4e4cbade9a951e6
SHA512bfdf5ef6801412652ba9da5c2271317cfa8a153171bf7c3c2648170c4f2f0362fafe0697290a99534c27a977df55882462ae5ee3e03351f844c3b6d21b7ad78b