Analysis

  • max time kernel
    113s
  • max time network
    180s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:25

General

  • Target

    PO.exe

  • Size

    1.5MB

  • MD5

    f512638b09983b315c24199bffae80cc

  • SHA1

    f62de084522901915b43ce766bca6e3a0797cdf3

  • SHA256

    f937bbe27c6d52452a121bc9aa320c26ae7eada7cadc9dda0fafc2c6b1bd5818

  • SHA512

    a9566748c0c34168fafc88d2e3c1522fc7d1422266fa65b1beafbc82f45a88394d4ada16104b011e97f5e1396fa745d20bee185dc11447f4ad162e5c7ada48d8

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 15 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO.exe
    "C:\Users\Admin\AppData\Local\Temp\PO.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\secOYgd" /XML "C:\Users\Admin\AppData\Local\Temp\tmp845D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1232
    • C:\Users\Admin\AppData\Local\Temp\PO.exe
      "C:\Users\Admin\AppData\Local\Temp\PO.exe"
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2028

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp845D.tmp
    Filesize

    1KB

    MD5

    0e0e27f38cd0652db7f258edeae21337

    SHA1

    f17b1219b23ba415853234453f15462444482c69

    SHA256

    290fa9515da5da2ed0ca669aa3d1d89b92372fe7fc94e81f1248aafd70205349

    SHA512

    12c1a34964e781e5401fbd51d9080d76c559d1d4b2cfaca8ae7d8735612d5452e8d60d9d6c147b3e7f001526b67a8e13819b85b8e1e38edccf5f0eae6b071e8c

  • \Users\Admin\AppData\Local\Temp\Costura\8E3603ED8A0381E02887C1DBBE921340\32\sqlite.interop.dll
    Filesize

    594KB

    MD5

    e81aeac387c5db32b7f9b07d15e788e0

    SHA1

    829be6eaf1cb0d82b2ddfc98272e1087f4a7a7c3

    SHA256

    44f31f99f048bfc5195937353b5207332e455bcd5a722bcfd32cacfd93f60f06

    SHA512

    cc6a96325a01c50c059706a1f4156f109e502ef9c0b0f5de209d1f52e7cc973cebc027f57ed988e9d1b8fca62746b60ee7430d608de95cdd0e5ac3cb61fbe32e

  • memory/1232-59-0x0000000000000000-mapping.dmp
  • memory/1760-54-0x0000000000810000-0x000000000099E000-memory.dmp
    Filesize

    1.6MB

  • memory/1760-55-0x0000000075361000-0x0000000075363000-memory.dmp
    Filesize

    8KB

  • memory/1760-56-0x0000000000420000-0x0000000000428000-memory.dmp
    Filesize

    32KB

  • memory/1760-57-0x0000000005040000-0x00000000051CE000-memory.dmp
    Filesize

    1.6MB

  • memory/1760-58-0x0000000005870000-0x00000000059D6000-memory.dmp
    Filesize

    1.4MB

  • memory/2028-87-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2028-97-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2028-65-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2028-66-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2028-67-0x00000000005595AE-mapping.dmp
  • memory/2028-69-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2028-71-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2028-73-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2028-75-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2028-77-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2028-79-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2028-81-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2028-83-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2028-85-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2028-62-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2028-91-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2028-89-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2028-93-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2028-95-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2028-64-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2028-99-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2028-101-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2028-103-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2028-105-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2028-107-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2028-109-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2028-111-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2028-113-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2028-115-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2028-117-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2028-119-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2028-121-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2028-123-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2028-61-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2028-632-0x0000000000570000-0x00000000005B4000-memory.dmp
    Filesize

    272KB

  • memory/2028-633-0x0000000006710000-0x00000000067A0000-memory.dmp
    Filesize

    576KB

  • memory/2028-634-0x0000000005A60000-0x0000000005AC0000-memory.dmp
    Filesize

    384KB