Analysis
-
max time kernel
136s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
20-05-2022 23:22
Static task
static1
Behavioral task
behavioral1
Sample
NEWPO9399172.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
NEWPO9399172.exe
Resource
win10v2004-20220414-en
General
-
Target
NEWPO9399172.exe
-
Size
912KB
-
MD5
5737d1acc70ed4c7085a9e69b9e7216e
-
SHA1
0601ecdf6c8e7559a405855756a80cda08407b38
-
SHA256
0fe7af2933781cea89408cc70b9563727d7d4e96dc9a7d18d8d92460823e0a9f
-
SHA512
639bcf98fbb7c5f8bd5e1b8691f83a9d59671fa1cef45590d14998e7e3ecbde975d2ead61109d3692dd8aa80f0d8d87c7da99f860632abb610eb70b706a35832
Malware Config
Extracted
C:\Users\Admin\AppData\Local\79FE0CC911\Log.txt
masslogger
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
yara_rule masslogger_log_file -
Executes dropped EXE 3 IoCs
pid Process 1196 vlc.exe 1420 vlc.exe 1372 vlc.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Control Panel\International\Geo\Nation NEWPO9399172.exe Key value queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Control Panel\International\Geo\Nation vlc.exe -
Loads dropped DLL 1 IoCs
pid Process 1936 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook vlc.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook vlc.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vlc.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook vlc.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook vlc.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vlc.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vlc.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook vlc.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook vlc.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook vlc.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org 7 api.ipify.org -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1660 set thread context of 1288 1660 NEWPO9399172.exe 27 PID 1196 set thread context of 1372 1196 vlc.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1740 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1496 timeout.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1372 vlc.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1660 NEWPO9399172.exe 1660 NEWPO9399172.exe 1660 NEWPO9399172.exe 1288 NEWPO9399172.exe 1288 NEWPO9399172.exe 1288 NEWPO9399172.exe 1288 NEWPO9399172.exe 1196 vlc.exe 1196 vlc.exe 1196 vlc.exe 1372 vlc.exe 1372 vlc.exe 1372 vlc.exe 1372 vlc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1660 NEWPO9399172.exe Token: SeDebugPrivilege 1288 NEWPO9399172.exe Token: SeDebugPrivilege 1196 vlc.exe Token: SeDebugPrivilege 1372 vlc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1372 vlc.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 1660 wrote to memory of 1288 1660 NEWPO9399172.exe 27 PID 1660 wrote to memory of 1288 1660 NEWPO9399172.exe 27 PID 1660 wrote to memory of 1288 1660 NEWPO9399172.exe 27 PID 1660 wrote to memory of 1288 1660 NEWPO9399172.exe 27 PID 1660 wrote to memory of 1288 1660 NEWPO9399172.exe 27 PID 1660 wrote to memory of 1288 1660 NEWPO9399172.exe 27 PID 1660 wrote to memory of 1288 1660 NEWPO9399172.exe 27 PID 1660 wrote to memory of 1288 1660 NEWPO9399172.exe 27 PID 1660 wrote to memory of 1288 1660 NEWPO9399172.exe 27 PID 1288 wrote to memory of 1060 1288 NEWPO9399172.exe 29 PID 1288 wrote to memory of 1060 1288 NEWPO9399172.exe 29 PID 1288 wrote to memory of 1060 1288 NEWPO9399172.exe 29 PID 1288 wrote to memory of 1060 1288 NEWPO9399172.exe 29 PID 1288 wrote to memory of 1936 1288 NEWPO9399172.exe 31 PID 1288 wrote to memory of 1936 1288 NEWPO9399172.exe 31 PID 1288 wrote to memory of 1936 1288 NEWPO9399172.exe 31 PID 1288 wrote to memory of 1936 1288 NEWPO9399172.exe 31 PID 1060 wrote to memory of 1740 1060 cmd.exe 33 PID 1060 wrote to memory of 1740 1060 cmd.exe 33 PID 1060 wrote to memory of 1740 1060 cmd.exe 33 PID 1060 wrote to memory of 1740 1060 cmd.exe 33 PID 1936 wrote to memory of 1496 1936 cmd.exe 34 PID 1936 wrote to memory of 1496 1936 cmd.exe 34 PID 1936 wrote to memory of 1496 1936 cmd.exe 34 PID 1936 wrote to memory of 1496 1936 cmd.exe 34 PID 1936 wrote to memory of 1196 1936 cmd.exe 35 PID 1936 wrote to memory of 1196 1936 cmd.exe 35 PID 1936 wrote to memory of 1196 1936 cmd.exe 35 PID 1936 wrote to memory of 1196 1936 cmd.exe 35 PID 1196 wrote to memory of 1420 1196 vlc.exe 36 PID 1196 wrote to memory of 1420 1196 vlc.exe 36 PID 1196 wrote to memory of 1420 1196 vlc.exe 36 PID 1196 wrote to memory of 1420 1196 vlc.exe 36 PID 1196 wrote to memory of 1372 1196 vlc.exe 37 PID 1196 wrote to memory of 1372 1196 vlc.exe 37 PID 1196 wrote to memory of 1372 1196 vlc.exe 37 PID 1196 wrote to memory of 1372 1196 vlc.exe 37 PID 1196 wrote to memory of 1372 1196 vlc.exe 37 PID 1196 wrote to memory of 1372 1196 vlc.exe 37 PID 1196 wrote to memory of 1372 1196 vlc.exe 37 PID 1196 wrote to memory of 1372 1196 vlc.exe 37 PID 1196 wrote to memory of 1372 1196 vlc.exe 37 -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEWPO9399172.exe"C:\Users\Admin\AppData\Local\Temp\NEWPO9399172.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Users\Admin\AppData\Local\Temp\NEWPO9399172.exe"{path}"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn vlc.exe /tr '"C:\Users\Admin\VideoLAN\vlc.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn vlc.exe /tr '"C:\Users\Admin\VideoLAN\vlc.exe"'4⤵
- Creates scheduled task(s)
PID:1740
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpFF08.tmp.bat""3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:1496
-
-
C:\Users\Admin\VideoLAN\vlc.exe"C:\Users\Admin\VideoLAN\vlc.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\VideoLAN\vlc.exe"{path}"5⤵
- Executes dropped EXE
PID:1420
-
-
C:\Users\Admin\VideoLAN\vlc.exe"{path}"5⤵
- Executes dropped EXE
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:1372
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
140B
MD533c7dca245c051ad410d83518383e470
SHA132a83cd83dff53f4e32b2e4a35f2a08a56ec5a38
SHA25606fdb9b733c763cc7ed6dc8519b4efac88de658b3be6df2eeb073415ccc41bbb
SHA5127eab5d6d402804e58f44e529de3eb1b8a7f8fcbeaa6da5a2d4d5a931eccbf0b269dccc2d6d66e9fd6339cf49a68d91b7c7ddcfdb7631fea2f8d5d28ef6cb3862
-
Filesize
912KB
MD55737d1acc70ed4c7085a9e69b9e7216e
SHA10601ecdf6c8e7559a405855756a80cda08407b38
SHA2560fe7af2933781cea89408cc70b9563727d7d4e96dc9a7d18d8d92460823e0a9f
SHA512639bcf98fbb7c5f8bd5e1b8691f83a9d59671fa1cef45590d14998e7e3ecbde975d2ead61109d3692dd8aa80f0d8d87c7da99f860632abb610eb70b706a35832
-
Filesize
912KB
MD55737d1acc70ed4c7085a9e69b9e7216e
SHA10601ecdf6c8e7559a405855756a80cda08407b38
SHA2560fe7af2933781cea89408cc70b9563727d7d4e96dc9a7d18d8d92460823e0a9f
SHA512639bcf98fbb7c5f8bd5e1b8691f83a9d59671fa1cef45590d14998e7e3ecbde975d2ead61109d3692dd8aa80f0d8d87c7da99f860632abb610eb70b706a35832
-
Filesize
912KB
MD55737d1acc70ed4c7085a9e69b9e7216e
SHA10601ecdf6c8e7559a405855756a80cda08407b38
SHA2560fe7af2933781cea89408cc70b9563727d7d4e96dc9a7d18d8d92460823e0a9f
SHA512639bcf98fbb7c5f8bd5e1b8691f83a9d59671fa1cef45590d14998e7e3ecbde975d2ead61109d3692dd8aa80f0d8d87c7da99f860632abb610eb70b706a35832
-
Filesize
912KB
MD55737d1acc70ed4c7085a9e69b9e7216e
SHA10601ecdf6c8e7559a405855756a80cda08407b38
SHA2560fe7af2933781cea89408cc70b9563727d7d4e96dc9a7d18d8d92460823e0a9f
SHA512639bcf98fbb7c5f8bd5e1b8691f83a9d59671fa1cef45590d14998e7e3ecbde975d2ead61109d3692dd8aa80f0d8d87c7da99f860632abb610eb70b706a35832
-
Filesize
912KB
MD55737d1acc70ed4c7085a9e69b9e7216e
SHA10601ecdf6c8e7559a405855756a80cda08407b38
SHA2560fe7af2933781cea89408cc70b9563727d7d4e96dc9a7d18d8d92460823e0a9f
SHA512639bcf98fbb7c5f8bd5e1b8691f83a9d59671fa1cef45590d14998e7e3ecbde975d2ead61109d3692dd8aa80f0d8d87c7da99f860632abb610eb70b706a35832