Analysis
-
max time kernel
111s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-05-2022 23:22
Static task
static1
Behavioral task
behavioral1
Sample
NEWPO9399172.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
NEWPO9399172.exe
Resource
win10v2004-20220414-en
General
-
Target
NEWPO9399172.exe
-
Size
912KB
-
MD5
5737d1acc70ed4c7085a9e69b9e7216e
-
SHA1
0601ecdf6c8e7559a405855756a80cda08407b38
-
SHA256
0fe7af2933781cea89408cc70b9563727d7d4e96dc9a7d18d8d92460823e0a9f
-
SHA512
639bcf98fbb7c5f8bd5e1b8691f83a9d59671fa1cef45590d14998e7e3ecbde975d2ead61109d3692dd8aa80f0d8d87c7da99f860632abb610eb70b706a35832
Malware Config
Extracted
C:\Users\Admin\AppData\Local\0F48153F20\Log.txt
masslogger
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
Processes:
yara_rule masslogger_log_file -
Executes dropped EXE 2 IoCs
Processes:
vlc.exevlc.exepid process 980 vlc.exe 804 vlc.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
NEWPO9399172.exevlc.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation NEWPO9399172.exe Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation vlc.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
Processes:
vlc.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook vlc.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook vlc.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vlc.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook vlc.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook vlc.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook vlc.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook vlc.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook vlc.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 34 api.ipify.org 44 api.ipify.org -
Suspicious use of SetThreadContext 2 IoCs
Processes:
NEWPO9399172.exevlc.exedescription pid process target process PID 2408 set thread context of 1968 2408 NEWPO9399172.exe NEWPO9399172.exe PID 980 set thread context of 804 980 vlc.exe vlc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2472 timeout.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
vlc.exepid process 804 vlc.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
Processes:
NEWPO9399172.exeNEWPO9399172.exevlc.exevlc.exepid process 2408 NEWPO9399172.exe 2408 NEWPO9399172.exe 2408 NEWPO9399172.exe 2408 NEWPO9399172.exe 1968 NEWPO9399172.exe 1968 NEWPO9399172.exe 1968 NEWPO9399172.exe 1968 NEWPO9399172.exe 1968 NEWPO9399172.exe 1968 NEWPO9399172.exe 1968 NEWPO9399172.exe 1968 NEWPO9399172.exe 1968 NEWPO9399172.exe 1968 NEWPO9399172.exe 1968 NEWPO9399172.exe 1968 NEWPO9399172.exe 1968 NEWPO9399172.exe 1968 NEWPO9399172.exe 1968 NEWPO9399172.exe 1968 NEWPO9399172.exe 1968 NEWPO9399172.exe 1968 NEWPO9399172.exe 1968 NEWPO9399172.exe 1968 NEWPO9399172.exe 1968 NEWPO9399172.exe 1968 NEWPO9399172.exe 1968 NEWPO9399172.exe 1968 NEWPO9399172.exe 980 vlc.exe 980 vlc.exe 980 vlc.exe 804 vlc.exe 804 vlc.exe 804 vlc.exe 804 vlc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
NEWPO9399172.exeNEWPO9399172.exevlc.exevlc.exedescription pid process Token: SeDebugPrivilege 2408 NEWPO9399172.exe Token: SeDebugPrivilege 1968 NEWPO9399172.exe Token: SeDebugPrivilege 980 vlc.exe Token: SeDebugPrivilege 804 vlc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
vlc.exepid process 804 vlc.exe -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
NEWPO9399172.exeNEWPO9399172.execmd.execmd.exevlc.exedescription pid process target process PID 2408 wrote to memory of 1968 2408 NEWPO9399172.exe NEWPO9399172.exe PID 2408 wrote to memory of 1968 2408 NEWPO9399172.exe NEWPO9399172.exe PID 2408 wrote to memory of 1968 2408 NEWPO9399172.exe NEWPO9399172.exe PID 2408 wrote to memory of 1968 2408 NEWPO9399172.exe NEWPO9399172.exe PID 2408 wrote to memory of 1968 2408 NEWPO9399172.exe NEWPO9399172.exe PID 2408 wrote to memory of 1968 2408 NEWPO9399172.exe NEWPO9399172.exe PID 2408 wrote to memory of 1968 2408 NEWPO9399172.exe NEWPO9399172.exe PID 2408 wrote to memory of 1968 2408 NEWPO9399172.exe NEWPO9399172.exe PID 1968 wrote to memory of 64 1968 NEWPO9399172.exe cmd.exe PID 1968 wrote to memory of 64 1968 NEWPO9399172.exe cmd.exe PID 1968 wrote to memory of 64 1968 NEWPO9399172.exe cmd.exe PID 1968 wrote to memory of 2096 1968 NEWPO9399172.exe cmd.exe PID 1968 wrote to memory of 2096 1968 NEWPO9399172.exe cmd.exe PID 1968 wrote to memory of 2096 1968 NEWPO9399172.exe cmd.exe PID 2096 wrote to memory of 2472 2096 cmd.exe timeout.exe PID 2096 wrote to memory of 2472 2096 cmd.exe timeout.exe PID 2096 wrote to memory of 2472 2096 cmd.exe timeout.exe PID 64 wrote to memory of 2716 64 cmd.exe schtasks.exe PID 64 wrote to memory of 2716 64 cmd.exe schtasks.exe PID 64 wrote to memory of 2716 64 cmd.exe schtasks.exe PID 2096 wrote to memory of 980 2096 cmd.exe vlc.exe PID 2096 wrote to memory of 980 2096 cmd.exe vlc.exe PID 2096 wrote to memory of 980 2096 cmd.exe vlc.exe PID 980 wrote to memory of 804 980 vlc.exe vlc.exe PID 980 wrote to memory of 804 980 vlc.exe vlc.exe PID 980 wrote to memory of 804 980 vlc.exe vlc.exe PID 980 wrote to memory of 804 980 vlc.exe vlc.exe PID 980 wrote to memory of 804 980 vlc.exe vlc.exe PID 980 wrote to memory of 804 980 vlc.exe vlc.exe PID 980 wrote to memory of 804 980 vlc.exe vlc.exe PID 980 wrote to memory of 804 980 vlc.exe vlc.exe -
outlook_office_path 1 IoCs
Processes:
vlc.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe -
outlook_win_path 1 IoCs
Processes:
vlc.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEWPO9399172.exe"C:\Users\Admin\AppData\Local\Temp\NEWPO9399172.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Users\Admin\AppData\Local\Temp\NEWPO9399172.exe"{path}"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn vlc.exe /tr '"C:\Users\Admin\VideoLAN\vlc.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:64 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn vlc.exe /tr '"C:\Users\Admin\VideoLAN\vlc.exe"'4⤵
- Creates scheduled task(s)
PID:2716 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7BE7.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:2472 -
C:\Users\Admin\VideoLAN\vlc.exe"C:\Users\Admin\VideoLAN\vlc.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Users\Admin\VideoLAN\vlc.exe"{path}"5⤵
- Executes dropped EXE
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:804
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
140B
MD59ec760ab6d092f81ec45db1579de07ea
SHA1f4b3958f544d598090aced3c2b7c0706125072f8
SHA256cffbd4172a3df88cef1c0e2c8bb0eb438ee6f23118362494cc697b887ba63eed
SHA51287c35db386c7f09c2f2a93eb7c05573d7774b12b248aee890b9334c768f3bcc2efb99c0b4ebca1c167b614478dee838ff4d1094535e6ff65bdc64c75d8e05dbd
-
Filesize
912KB
MD55737d1acc70ed4c7085a9e69b9e7216e
SHA10601ecdf6c8e7559a405855756a80cda08407b38
SHA2560fe7af2933781cea89408cc70b9563727d7d4e96dc9a7d18d8d92460823e0a9f
SHA512639bcf98fbb7c5f8bd5e1b8691f83a9d59671fa1cef45590d14998e7e3ecbde975d2ead61109d3692dd8aa80f0d8d87c7da99f860632abb610eb70b706a35832
-
Filesize
912KB
MD55737d1acc70ed4c7085a9e69b9e7216e
SHA10601ecdf6c8e7559a405855756a80cda08407b38
SHA2560fe7af2933781cea89408cc70b9563727d7d4e96dc9a7d18d8d92460823e0a9f
SHA512639bcf98fbb7c5f8bd5e1b8691f83a9d59671fa1cef45590d14998e7e3ecbde975d2ead61109d3692dd8aa80f0d8d87c7da99f860632abb610eb70b706a35832
-
Filesize
912KB
MD55737d1acc70ed4c7085a9e69b9e7216e
SHA10601ecdf6c8e7559a405855756a80cda08407b38
SHA2560fe7af2933781cea89408cc70b9563727d7d4e96dc9a7d18d8d92460823e0a9f
SHA512639bcf98fbb7c5f8bd5e1b8691f83a9d59671fa1cef45590d14998e7e3ecbde975d2ead61109d3692dd8aa80f0d8d87c7da99f860632abb610eb70b706a35832