Analysis
-
max time kernel
151s -
max time network
168s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 00:36
Static task
static1
Behavioral task
behavioral1
Sample
LEE KEE METAL CO. LTD Quotation.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
LEE KEE METAL CO. LTD Quotation.exe
Resource
win10v2004-20220414-en
General
-
Target
LEE KEE METAL CO. LTD Quotation.exe
-
Size
800KB
-
MD5
e0b609a21c0ce30fd3af290eea01b223
-
SHA1
89ebb9ff3ab6c9a3330e798036bb81cec29c417f
-
SHA256
4e58097d79300ae809d5217574143329645024690feef18106d9f009653fbb95
-
SHA512
c51ed371b07bb7949b861f7e5e7a26e08d8f09a884d3fc468a1e7072cb9dd23f26b7c73d0e322101f5a0aad14a83c673e446f360b710443205897add976f4810
Malware Config
Extracted
C:\Users\Admin\AppData\Local\3B8E3C2477\Log.txt
masslogger
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
Processes:
yara_rule masslogger_log_file -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
LEE KEE METAL CO. LTD Quotation.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Control Panel\International\Geo\Nation LEE KEE METAL CO. LTD Quotation.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
Processes:
LEE KEE METAL CO. LTD Quotation.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 LEE KEE METAL CO. LTD Quotation.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook LEE KEE METAL CO. LTD Quotation.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 LEE KEE METAL CO. LTD Quotation.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook LEE KEE METAL CO. LTD Quotation.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 LEE KEE METAL CO. LTD Quotation.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 LEE KEE METAL CO. LTD Quotation.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 LEE KEE METAL CO. LTD Quotation.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 LEE KEE METAL CO. LTD Quotation.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook LEE KEE METAL CO. LTD Quotation.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook LEE KEE METAL CO. LTD Quotation.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 LEE KEE METAL CO. LTD Quotation.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook LEE KEE METAL CO. LTD Quotation.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook LEE KEE METAL CO. LTD Quotation.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 LEE KEE METAL CO. LTD Quotation.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 LEE KEE METAL CO. LTD Quotation.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook LEE KEE METAL CO. LTD Quotation.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook LEE KEE METAL CO. LTD Quotation.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 LEE KEE METAL CO. LTD Quotation.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook LEE KEE METAL CO. LTD Quotation.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook LEE KEE METAL CO. LTD Quotation.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook LEE KEE METAL CO. LTD Quotation.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook LEE KEE METAL CO. LTD Quotation.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 LEE KEE METAL CO. LTD Quotation.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 LEE KEE METAL CO. LTD Quotation.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 LEE KEE METAL CO. LTD Quotation.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 LEE KEE METAL CO. LTD Quotation.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 LEE KEE METAL CO. LTD Quotation.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 LEE KEE METAL CO. LTD Quotation.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook LEE KEE METAL CO. LTD Quotation.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 LEE KEE METAL CO. LTD Quotation.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 LEE KEE METAL CO. LTD Quotation.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 LEE KEE METAL CO. LTD Quotation.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 LEE KEE METAL CO. LTD Quotation.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook LEE KEE METAL CO. LTD Quotation.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 LEE KEE METAL CO. LTD Quotation.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
LEE KEE METAL CO. LTD Quotation.exedescription pid process target process PID 1364 set thread context of 1156 1364 LEE KEE METAL CO. LTD Quotation.exe LEE KEE METAL CO. LTD Quotation.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
LEE KEE METAL CO. LTD Quotation.exeLEE KEE METAL CO. LTD Quotation.exepid process 1364 LEE KEE METAL CO. LTD Quotation.exe 1364 LEE KEE METAL CO. LTD Quotation.exe 1364 LEE KEE METAL CO. LTD Quotation.exe 1156 LEE KEE METAL CO. LTD Quotation.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
LEE KEE METAL CO. LTD Quotation.exeLEE KEE METAL CO. LTD Quotation.exedescription pid process Token: SeDebugPrivilege 1364 LEE KEE METAL CO. LTD Quotation.exe Token: SeDebugPrivilege 1156 LEE KEE METAL CO. LTD Quotation.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
LEE KEE METAL CO. LTD Quotation.exedescription pid process target process PID 1364 wrote to memory of 1256 1364 LEE KEE METAL CO. LTD Quotation.exe schtasks.exe PID 1364 wrote to memory of 1256 1364 LEE KEE METAL CO. LTD Quotation.exe schtasks.exe PID 1364 wrote to memory of 1256 1364 LEE KEE METAL CO. LTD Quotation.exe schtasks.exe PID 1364 wrote to memory of 1256 1364 LEE KEE METAL CO. LTD Quotation.exe schtasks.exe PID 1364 wrote to memory of 1156 1364 LEE KEE METAL CO. LTD Quotation.exe LEE KEE METAL CO. LTD Quotation.exe PID 1364 wrote to memory of 1156 1364 LEE KEE METAL CO. LTD Quotation.exe LEE KEE METAL CO. LTD Quotation.exe PID 1364 wrote to memory of 1156 1364 LEE KEE METAL CO. LTD Quotation.exe LEE KEE METAL CO. LTD Quotation.exe PID 1364 wrote to memory of 1156 1364 LEE KEE METAL CO. LTD Quotation.exe LEE KEE METAL CO. LTD Quotation.exe PID 1364 wrote to memory of 1156 1364 LEE KEE METAL CO. LTD Quotation.exe LEE KEE METAL CO. LTD Quotation.exe PID 1364 wrote to memory of 1156 1364 LEE KEE METAL CO. LTD Quotation.exe LEE KEE METAL CO. LTD Quotation.exe PID 1364 wrote to memory of 1156 1364 LEE KEE METAL CO. LTD Quotation.exe LEE KEE METAL CO. LTD Quotation.exe PID 1364 wrote to memory of 1156 1364 LEE KEE METAL CO. LTD Quotation.exe LEE KEE METAL CO. LTD Quotation.exe PID 1364 wrote to memory of 1156 1364 LEE KEE METAL CO. LTD Quotation.exe LEE KEE METAL CO. LTD Quotation.exe -
outlook_office_path 1 IoCs
Processes:
LEE KEE METAL CO. LTD Quotation.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 LEE KEE METAL CO. LTD Quotation.exe -
outlook_win_path 1 IoCs
Processes:
LEE KEE METAL CO. LTD Quotation.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 LEE KEE METAL CO. LTD Quotation.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\LEE KEE METAL CO. LTD Quotation.exe"C:\Users\Admin\AppData\Local\Temp\LEE KEE METAL CO. LTD Quotation.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZNlSpLGO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6DA2.tmp"2⤵
- Creates scheduled task(s)
PID:1256 -
C:\Users\Admin\AppData\Local\Temp\LEE KEE METAL CO. LTD Quotation.exe"{path}"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1156
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58eade830df5d637104dacf51c13226a2
SHA1db756f0b024d54f7fe319059db730c00f380b6f5
SHA2561fa796e7be67691c99bc4d14dba51c75d3c529161e96a6714230b7fbc6f66e24
SHA5128949dbc45a8d0aad2afb7a1c20ce38ad0ad861f349b91166abbd8e5b1440aa57a08e43829f753459786303e6e95c1106a021ecdc47e29b847841355ef0b8024a