Analysis
-
max time kernel
95s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20-09-2024 03:03
Static task
static1
Behavioral task
behavioral1
Sample
Inquiry N0. 20000220345.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Inquiry N0. 20000220345.exe
Resource
win10v2004-20240802-en
General
-
Target
Inquiry N0. 20000220345.exe
-
Size
822KB
-
MD5
2acdd91d79cf4d45462d8b7738f3fdcc
-
SHA1
f292f05cbff4ab1685a7258e0b581080af45ba54
-
SHA256
9a76fa2bd0df22fd79b7e38248b3a765a524070bc68175811914968c731fe6eb
-
SHA512
f3390204d966682c06f71620457adea05b416d4cad9d1e76a500f5dfed454daeb6238390a3b3292ed4d99029949005746de28c17eb99a39de93c44d5bdfde420
-
SSDEEP
24576:noJsus+r4SvupVlg2kjhwZmyaLfsts6Xjz:noJsus64S2KRaAhQs6Tz
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1740-9-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
ReZer0 packer 1 IoCs
Detects ReZer0, a packer with multiple versions used in various campaigns.
Processes:
resource yara_rule behavioral2/memory/4672-7-0x0000000005F90000-0x000000000603E000-memory.dmp rezer0 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Inquiry N0. 20000220345.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation Inquiry N0. 20000220345.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
Processes:
Inquiry N0. 20000220345.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Inquiry N0. 20000220345.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook Inquiry N0. 20000220345.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Inquiry N0. 20000220345.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook Inquiry N0. 20000220345.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Inquiry N0. 20000220345.exe Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Inquiry N0. 20000220345.exe Key queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Inquiry N0. 20000220345.exe Key queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Inquiry N0. 20000220345.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Inquiry N0. 20000220345.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Inquiry N0. 20000220345.exe Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Inquiry N0. 20000220345.exe Key queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook Inquiry N0. 20000220345.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Inquiry N0. 20000220345.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Inquiry N0. 20000220345.exe Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Inquiry N0. 20000220345.exe Key queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook Inquiry N0. 20000220345.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Inquiry N0. 20000220345.exe Key queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Inquiry N0. 20000220345.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 35 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Inquiry N0. 20000220345.exedescription pid process target process PID 4672 set thread context of 1740 4672 Inquiry N0. 20000220345.exe Inquiry N0. 20000220345.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Inquiry N0. 20000220345.exeInquiry N0. 20000220345.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Inquiry N0. 20000220345.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Inquiry N0. 20000220345.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
Inquiry N0. 20000220345.exepid process 1740 Inquiry N0. 20000220345.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
Inquiry N0. 20000220345.exeInquiry N0. 20000220345.exepid process 4672 Inquiry N0. 20000220345.exe 4672 Inquiry N0. 20000220345.exe 1740 Inquiry N0. 20000220345.exe 1740 Inquiry N0. 20000220345.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Inquiry N0. 20000220345.exeInquiry N0. 20000220345.exedescription pid process Token: SeDebugPrivilege 4672 Inquiry N0. 20000220345.exe Token: SeDebugPrivilege 1740 Inquiry N0. 20000220345.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Inquiry N0. 20000220345.exepid process 1740 Inquiry N0. 20000220345.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
Inquiry N0. 20000220345.exedescription pid process target process PID 4672 wrote to memory of 3756 4672 Inquiry N0. 20000220345.exe Inquiry N0. 20000220345.exe PID 4672 wrote to memory of 3756 4672 Inquiry N0. 20000220345.exe Inquiry N0. 20000220345.exe PID 4672 wrote to memory of 3756 4672 Inquiry N0. 20000220345.exe Inquiry N0. 20000220345.exe PID 4672 wrote to memory of 1740 4672 Inquiry N0. 20000220345.exe Inquiry N0. 20000220345.exe PID 4672 wrote to memory of 1740 4672 Inquiry N0. 20000220345.exe Inquiry N0. 20000220345.exe PID 4672 wrote to memory of 1740 4672 Inquiry N0. 20000220345.exe Inquiry N0. 20000220345.exe PID 4672 wrote to memory of 1740 4672 Inquiry N0. 20000220345.exe Inquiry N0. 20000220345.exe PID 4672 wrote to memory of 1740 4672 Inquiry N0. 20000220345.exe Inquiry N0. 20000220345.exe PID 4672 wrote to memory of 1740 4672 Inquiry N0. 20000220345.exe Inquiry N0. 20000220345.exe PID 4672 wrote to memory of 1740 4672 Inquiry N0. 20000220345.exe Inquiry N0. 20000220345.exe PID 4672 wrote to memory of 1740 4672 Inquiry N0. 20000220345.exe Inquiry N0. 20000220345.exe -
outlook_office_path 1 IoCs
Processes:
Inquiry N0. 20000220345.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Inquiry N0. 20000220345.exe -
outlook_win_path 1 IoCs
Processes:
Inquiry N0. 20000220345.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Inquiry N0. 20000220345.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Inquiry N0. 20000220345.exe"C:\Users\Admin\AppData\Local\Temp\Inquiry N0. 20000220345.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Users\Admin\AppData\Local\Temp\Inquiry N0. 20000220345.exe"{path}"2⤵PID:3756
-
-
C:\Users\Admin\AppData\Local\Temp\Inquiry N0. 20000220345.exe"{path}"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:1740
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
507B
MD5ab4c71d3ff6255edd4e5c1e09540f49e
SHA122e06bf4e258741b5df918061871cba998c50cea
SHA2561690fec628f775dd3c3385b800eed126b37978ef2ffd592b024052724caafb5a
SHA5128fa7d0045796e6cda7c28e2b9a690ef550619828c1b5d0ebf8e8367aff4bf4d9f63121e5b4f199d30cb8006eb584c6767f4c59150749b8256dab9dd0ebd9f1af