Analysis

  • max time kernel
    130s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 12:25

General

  • Target

    PO.exe

  • Size

    1.5MB

  • MD5

    f512638b09983b315c24199bffae80cc

  • SHA1

    f62de084522901915b43ce766bca6e3a0797cdf3

  • SHA256

    f937bbe27c6d52452a121bc9aa320c26ae7eada7cadc9dda0fafc2c6b1bd5818

  • SHA512

    a9566748c0c34168fafc88d2e3c1522fc7d1422266fa65b1beafbc82f45a88394d4ada16104b011e97f5e1396fa745d20bee185dc11447f4ad162e5c7ada48d8

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.acproyectos.com
  • Port:
    587
  • Username:
    fallas@acproyectos.com
  • Password:
    Falfal207@

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO.exe
    "C:\Users\Admin\AppData\Local\Temp\PO.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\secOYgd" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE41B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1696
    • C:\Users\Admin\AppData\Local\Temp\PO.exe
      "C:\Users\Admin\AppData\Local\Temp\PO.exe"
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2392

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PO.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\Costura\8E3603ED8A0381E02887C1DBBE921340\32\sqlite.interop.dll
    Filesize

    594KB

    MD5

    e81aeac387c5db32b7f9b07d15e788e0

    SHA1

    829be6eaf1cb0d82b2ddfc98272e1087f4a7a7c3

    SHA256

    44f31f99f048bfc5195937353b5207332e455bcd5a722bcfd32cacfd93f60f06

    SHA512

    cc6a96325a01c50c059706a1f4156f109e502ef9c0b0f5de209d1f52e7cc973cebc027f57ed988e9d1b8fca62746b60ee7430d608de95cdd0e5ac3cb61fbe32e

  • C:\Users\Admin\AppData\Local\Temp\tmpE41B.tmp
    Filesize

    1KB

    MD5

    d78f7d3b94012e057a11df2326aedc6d

    SHA1

    17d13c7b3b946029916918d96f0a806fd0a70231

    SHA256

    5c34b13de3d0011d9ec82841ed09320584132c695438b4675332c91c02a2445f

    SHA512

    a6e8d9a8ec6f9271b5215f9da90ed15bf8811d45b07da0511d0d7ae9fdb8caf930980b520823f3d75c7a286093fe0aa7d10e781edd24ce92957262324a1e5e84

  • memory/1696-135-0x0000000000000000-mapping.dmp
  • memory/2324-131-0x0000000005C60000-0x0000000006204000-memory.dmp
    Filesize

    5.6MB

  • memory/2324-132-0x00000000055F0000-0x0000000005682000-memory.dmp
    Filesize

    584KB

  • memory/2324-133-0x00000000056C0000-0x00000000056CA000-memory.dmp
    Filesize

    40KB

  • memory/2324-134-0x0000000007B20000-0x0000000007BBC000-memory.dmp
    Filesize

    624KB

  • memory/2324-130-0x0000000000AD0000-0x0000000000C5E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-165-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2392-173-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2392-143-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2392-145-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2392-147-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2392-149-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2392-151-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2392-153-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2392-155-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2392-157-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2392-159-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2392-161-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2392-163-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2392-138-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2392-167-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2392-169-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2392-171-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2392-141-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2392-175-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2392-177-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2392-179-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2392-181-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2392-183-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2392-185-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2392-187-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2392-189-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2392-191-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2392-193-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2392-195-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2392-197-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2392-199-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2392-201-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2392-137-0x0000000000000000-mapping.dmp
  • memory/2392-699-0x00000000067F0000-0x0000000006856000-memory.dmp
    Filesize

    408KB

  • memory/2392-700-0x0000000007940000-0x0000000007990000-memory.dmp
    Filesize

    320KB