Analysis

  • max time kernel
    81s
  • max time network
    115s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 02:18

General

  • Target

    RFQ For P.T Int #40803788200019 ,pdf.exe

  • Size

    1.8MB

  • MD5

    a41fdbd40b07e4cec71b57868db22eaf

  • SHA1

    90992b92cbda0f62a6990ad47e2ceccd1c3df1dd

  • SHA256

    5136cc442f7ff2a99cb5c3c64c0419d23a3aba57f7389af3a758615eb8b6d26b

  • SHA512

    c887e6f7899d8e9128cc7bec43baa53d85636e2e4ea4f50ce9d08e001562e389c05ede96d60e92f92782c6644f0082646e14d066051ab01bf4658d817ccef3de

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.tashipta.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    @Success$2020

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    moneymustdrop

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 15 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ For P.T Int #40803788200019 ,pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ For P.T Int #40803788200019 ,pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AWkjEwp" /XML "C:\Users\Admin\AppData\Local\Temp\tmp87A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1956
    • C:\Users\Admin\AppData\Local\Temp\RFQ For P.T Int #40803788200019 ,pdf.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1296

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp87A.tmp

    Filesize

    1KB

    MD5

    48f6fdf2a30c555c7fa371cbaa00c9da

    SHA1

    f5a3ad9734329ad8ce222d4b004514c2878d4bc2

    SHA256

    567280b78e640de729d456942492650559a7e04be3a7049ed3c4ffe2a0bcfe8c

    SHA512

    ccfc5d0486b51794fcd4f139088467c8cf97a51269b1d5d386d6a83ee5c13f2ebc0f4423368a588ff0c647d15fae0aa2694ccc89a42525ceebe4ff598e234bbb

  • \Users\Admin\AppData\Local\Temp\Costura\8E3603ED8A0381E02887C1DBBE921340\32\sqlite.interop.dll

    Filesize

    594KB

    MD5

    e81aeac387c5db32b7f9b07d15e788e0

    SHA1

    829be6eaf1cb0d82b2ddfc98272e1087f4a7a7c3

    SHA256

    44f31f99f048bfc5195937353b5207332e455bcd5a722bcfd32cacfd93f60f06

    SHA512

    cc6a96325a01c50c059706a1f4156f109e502ef9c0b0f5de209d1f52e7cc973cebc027f57ed988e9d1b8fca62746b60ee7430d608de95cdd0e5ac3cb61fbe32e

  • memory/1296-88-0x0000000000400000-0x000000000055E000-memory.dmp

    Filesize

    1.4MB

  • memory/1296-64-0x0000000000400000-0x000000000055E000-memory.dmp

    Filesize

    1.4MB

  • memory/1296-92-0x0000000000400000-0x000000000055E000-memory.dmp

    Filesize

    1.4MB

  • memory/1296-635-0x0000000005AD0000-0x0000000005B30000-memory.dmp

    Filesize

    384KB

  • memory/1296-60-0x0000000000400000-0x000000000055E000-memory.dmp

    Filesize

    1.4MB

  • memory/1296-61-0x0000000000400000-0x000000000055E000-memory.dmp

    Filesize

    1.4MB

  • memory/1296-63-0x0000000000400000-0x000000000055E000-memory.dmp

    Filesize

    1.4MB

  • memory/1296-90-0x0000000000400000-0x000000000055E000-memory.dmp

    Filesize

    1.4MB

  • memory/1296-65-0x0000000000400000-0x000000000055E000-memory.dmp

    Filesize

    1.4MB

  • memory/1296-66-0x000000000055989E-mapping.dmp

  • memory/1296-68-0x0000000000400000-0x000000000055E000-memory.dmp

    Filesize

    1.4MB

  • memory/1296-70-0x0000000000400000-0x000000000055E000-memory.dmp

    Filesize

    1.4MB

  • memory/1296-634-0x0000000006080000-0x0000000006110000-memory.dmp

    Filesize

    576KB

  • memory/1296-74-0x0000000000400000-0x000000000055E000-memory.dmp

    Filesize

    1.4MB

  • memory/1296-76-0x0000000000400000-0x000000000055E000-memory.dmp

    Filesize

    1.4MB

  • memory/1296-78-0x0000000000400000-0x000000000055E000-memory.dmp

    Filesize

    1.4MB

  • memory/1296-80-0x0000000000400000-0x000000000055E000-memory.dmp

    Filesize

    1.4MB

  • memory/1296-82-0x0000000000400000-0x000000000055E000-memory.dmp

    Filesize

    1.4MB

  • memory/1296-84-0x0000000000400000-0x000000000055E000-memory.dmp

    Filesize

    1.4MB

  • memory/1296-86-0x0000000000400000-0x000000000055E000-memory.dmp

    Filesize

    1.4MB

  • memory/1296-72-0x0000000000400000-0x000000000055E000-memory.dmp

    Filesize

    1.4MB

  • memory/1296-633-0x0000000000750000-0x0000000000794000-memory.dmp

    Filesize

    272KB

  • memory/1296-122-0x0000000000400000-0x000000000055E000-memory.dmp

    Filesize

    1.4MB

  • memory/1296-94-0x0000000000400000-0x000000000055E000-memory.dmp

    Filesize

    1.4MB

  • memory/1296-96-0x0000000000400000-0x000000000055E000-memory.dmp

    Filesize

    1.4MB

  • memory/1296-98-0x0000000000400000-0x000000000055E000-memory.dmp

    Filesize

    1.4MB

  • memory/1296-100-0x0000000000400000-0x000000000055E000-memory.dmp

    Filesize

    1.4MB

  • memory/1296-102-0x0000000000400000-0x000000000055E000-memory.dmp

    Filesize

    1.4MB

  • memory/1296-104-0x0000000000400000-0x000000000055E000-memory.dmp

    Filesize

    1.4MB

  • memory/1296-106-0x0000000000400000-0x000000000055E000-memory.dmp

    Filesize

    1.4MB

  • memory/1296-108-0x0000000000400000-0x000000000055E000-memory.dmp

    Filesize

    1.4MB

  • memory/1296-110-0x0000000000400000-0x000000000055E000-memory.dmp

    Filesize

    1.4MB

  • memory/1296-112-0x0000000000400000-0x000000000055E000-memory.dmp

    Filesize

    1.4MB

  • memory/1296-114-0x0000000000400000-0x000000000055E000-memory.dmp

    Filesize

    1.4MB

  • memory/1296-116-0x0000000000400000-0x000000000055E000-memory.dmp

    Filesize

    1.4MB

  • memory/1296-118-0x0000000000400000-0x000000000055E000-memory.dmp

    Filesize

    1.4MB

  • memory/1296-120-0x0000000000400000-0x000000000055E000-memory.dmp

    Filesize

    1.4MB

  • memory/1904-55-0x00000000763B1000-0x00000000763B3000-memory.dmp

    Filesize

    8KB

  • memory/1904-57-0x000000000A260000-0x000000000A3C6000-memory.dmp

    Filesize

    1.4MB

  • memory/1904-54-0x0000000000A90000-0x0000000000C6E000-memory.dmp

    Filesize

    1.9MB

  • memory/1904-56-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1956-58-0x0000000000000000-mapping.dmp