Analysis

  • max time kernel
    112s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 11:39

General

  • Target

    PO 450400- 13720.exe

  • Size

    1.8MB

  • MD5

    5a6d7f9876c36b2270fe5e99b096f1a4

  • SHA1

    2f458c4ed1d1edf2697bf7be60dc71a8ced883e9

  • SHA256

    e0cea593cef95fc3438ec707ef6d293c3189c3a3144a389f790cccfaec770759

  • SHA512

    a683f3ba4d84d129ffc71a8a6b7136328d15c859a943b57ecec9ce21aff998f68475b5c020bdedc82c488b57861345e703f0bb4ce6bde5cf23de805716ae610d

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Protected@123

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO 450400- 13720.exe
    "C:\Users\Admin\AppData\Local\Temp\PO 450400- 13720.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4896
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pIvyriTVKqho" /XML "C:\Users\Admin\AppData\Local\Temp\tmp34CB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4564
    • C:\Users\Admin\AppData\Local\Temp\PO 450400- 13720.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:4040

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PO 450400- 13720.exe.log
    Filesize

    1KB

    MD5

    400f1cc1a0a0ce1cdabda365ab3368ce

    SHA1

    1ecf683f14271d84f3b6063493dce00ff5f42075

    SHA256

    c8fa64f4b69df13ed6408fd4a204f318a36c2f38c85d4a4d42adfc9173f73765

    SHA512

    14c8cfd58d097e5e89c8cabe1e665173f1ccf604a9ef70cdcb84116e265f90819c19c891be408e0ad7e29086a5c2ea2883b7a7d1184878dbbac63e2cabcd1c45

  • C:\Users\Admin\AppData\Local\Temp\Costura\8E3603ED8A0381E02887C1DBBE921340\32\sqlite.interop.dll
    Filesize

    594KB

    MD5

    e81aeac387c5db32b7f9b07d15e788e0

    SHA1

    829be6eaf1cb0d82b2ddfc98272e1087f4a7a7c3

    SHA256

    44f31f99f048bfc5195937353b5207332e455bcd5a722bcfd32cacfd93f60f06

    SHA512

    cc6a96325a01c50c059706a1f4156f109e502ef9c0b0f5de209d1f52e7cc973cebc027f57ed988e9d1b8fca62746b60ee7430d608de95cdd0e5ac3cb61fbe32e

  • C:\Users\Admin\AppData\Local\Temp\tmp34CB.tmp
    Filesize

    1KB

    MD5

    48d4b2a3fb6b7600dc004f386f87ac4f

    SHA1

    ad1a1b4599d059c67924b7a003454adecffe19c1

    SHA256

    6be09b112e9d5659fb4c3b97580744330db617e7404e111ba5208b7dfd8d2b8f

    SHA512

    8078d070ee5bc8c65a0bb50bb6b50006c82b4edc6761bcd0e9335e0d9afce78b068d49edd3a60d8adf814bc59baaa675474d69b047ee22f6206bb0deb2d0942d

  • memory/4040-165-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/4040-141-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/4040-700-0x0000000007A70000-0x0000000007AC0000-memory.dmp
    Filesize

    320KB

  • memory/4040-167-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/4040-137-0x0000000000000000-mapping.dmp
  • memory/4040-171-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/4040-699-0x0000000006450000-0x00000000064B6000-memory.dmp
    Filesize

    408KB

  • memory/4040-169-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/4040-143-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/4040-145-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/4040-147-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/4040-149-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/4040-151-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/4040-153-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/4040-155-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/4040-157-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/4040-159-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/4040-161-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/4040-163-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/4040-201-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/4040-199-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/4040-197-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/4040-138-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/4040-173-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/4040-175-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/4040-177-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/4040-179-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/4040-181-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/4040-183-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/4040-185-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/4040-187-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/4040-189-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/4040-191-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/4040-193-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/4040-195-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/4564-135-0x0000000000000000-mapping.dmp
  • memory/4896-134-0x000000000E760000-0x000000000E7FC000-memory.dmp
    Filesize

    624KB

  • memory/4896-133-0x000000000AF90000-0x000000000AF9A000-memory.dmp
    Filesize

    40KB

  • memory/4896-130-0x00000000009A0000-0x0000000000B7C000-memory.dmp
    Filesize

    1.9MB

  • memory/4896-131-0x000000000B430000-0x000000000B9D4000-memory.dmp
    Filesize

    5.6MB

  • memory/4896-132-0x000000000B020000-0x000000000B0B2000-memory.dmp
    Filesize

    584KB