Analysis
-
max time kernel
106s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
27/03/2025, 17:48
Static task
static1
Behavioral task
behavioral1
Sample
ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe
Resource
win10v2004-20250314-en
General
-
Target
ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe
-
Size
1.3MB
-
MD5
4c3f4f6690113cb6bfe349a2013eb4da
-
SHA1
b76c0afa2b28452a5f2dc4c223d8e708268f6959
-
SHA256
ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79
-
SHA512
977939874979cfb90d3d3fd1c014031d4cee24fceb52fceab0868ef773b289c1b3983c70fe9e247b4380514498cf995f763587283f13dbefb3ad5937f097c195
-
SSDEEP
24576:O9DmJQXyb5Ad4tGgUJJ1528LMhEMSoWN2D1zF:
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main payload 1 IoCs
resource yara_rule behavioral2/memory/4796-11-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger -
Masslogger family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\International\Geo\Nation ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key value queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\International\Geo\Nation vlc.exe -
Executes dropped EXE 2 IoCs
pid Process 4768 vlc.exe 3604 vlc.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 56 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key created \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key created \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key created \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key opened \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key opened \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key opened \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key created \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key created \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key opened \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key opened \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key opened \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key created \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key created \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key created \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key created \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key created \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key opened \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key created \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key opened \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key opened \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key opened \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key created \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key created \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key created \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key opened \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key created \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key created \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key opened \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key created \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key opened \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key created \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key created \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key opened \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe Key queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\vlc = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\VideoLAN\\vlc.exe\"" ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 30 api.ipify.org -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3528 set thread context of 4796 3528 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 97 PID 4768 set thread context of 3604 4768 vlc.exe 108 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vlc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vlc.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 4796 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 3604 vlc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4796 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 4796 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 4796 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 4796 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 3604 vlc.exe 3604 vlc.exe 3604 vlc.exe 3604 vlc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3528 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Token: SeDebugPrivilege 4796 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Token: SeDebugPrivilege 4768 vlc.exe Token: SeDebugPrivilege 3604 vlc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4796 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 3604 vlc.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 3528 wrote to memory of 4796 3528 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 97 PID 3528 wrote to memory of 4796 3528 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 97 PID 3528 wrote to memory of 4796 3528 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 97 PID 3528 wrote to memory of 4796 3528 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 97 PID 3528 wrote to memory of 4796 3528 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 97 PID 3528 wrote to memory of 4796 3528 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 97 PID 3528 wrote to memory of 4796 3528 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 97 PID 3528 wrote to memory of 4796 3528 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 97 PID 1724 wrote to memory of 4768 1724 cmd.exe 98 PID 1724 wrote to memory of 4768 1724 cmd.exe 98 PID 1724 wrote to memory of 4768 1724 cmd.exe 98 PID 4768 wrote to memory of 3604 4768 vlc.exe 108 PID 4768 wrote to memory of 3604 4768 vlc.exe 108 PID 4768 wrote to memory of 3604 4768 vlc.exe 108 PID 4768 wrote to memory of 3604 4768 vlc.exe 108 PID 4768 wrote to memory of 3604 4768 vlc.exe 108 PID 4768 wrote to memory of 3604 4768 vlc.exe 108 PID 4768 wrote to memory of 3604 4768 vlc.exe 108 PID 4768 wrote to memory of 3604 4768 vlc.exe 108 -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vlc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3528 -
C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4796
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:3604
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57ebe314bf617dc3e48b995a6c352740c
SHA1538f643b7b30f9231a3035c448607f767527a870
SHA25648178f884b8a4dd96e330b210b0530667d9473a7629fc6b4ad12b614bf438ee8
SHA5120ba9d8f4244c15285e254d27b4bff7c49344ff845c48bc0bf0d8563072fab4d6f7a6abe6b6742e8375a08e9a3b3e5d5dc4937ab428dbe2dd8e62892fda04507e
-
Filesize
1.3MB
MD54c3f4f6690113cb6bfe349a2013eb4da
SHA1b76c0afa2b28452a5f2dc4c223d8e708268f6959
SHA256ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79
SHA512977939874979cfb90d3d3fd1c014031d4cee24fceb52fceab0868ef773b289c1b3983c70fe9e247b4380514498cf995f763587283f13dbefb3ad5937f097c195