Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
26-05-2024 22:36
Static task
static1
Behavioral task
behavioral1
Sample
PO28466311.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
PO28466311.exe
Resource
win10v2004-20240426-en
General
-
Target
PO28466311.exe
-
Size
1.2MB
-
MD5
052f8ea1a01cb3a6b7df01bfd3868601
-
SHA1
2f75dafd4572c02109d275268534f4935babbe4e
-
SHA256
2c7ac0a31c8828ec11ad0c9dd80f8809fb1248f5c36b6b34d8c9974aa8ecaa06
-
SHA512
f082bdc3eaa1e0383c274aadb03e6c01e0591020cb4107cd072c80fe24e76afafddc4a535a676269efc2c4d3808d7d09faded812211a8e214dec064c02fefe29
-
SSDEEP
12288:oS1QbvgWK5WpLzkQgEuWjzikA1SNuD4cFwJEV6Q576QpVu6kxuCj9Rm:hQbvxaWuQgEfzi1DdFwGBdpUxuCjHm
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2904-183-0x0000000000400000-0x00000000004C0000-memory.dmp family_masslogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
PO28466311.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Control Panel\International\Geo\Nation PO28466311.exe -
Loads dropped DLL 1 IoCs
Processes:
PO28466311.exepid process 2372 PO28466311.exe -
Obfuscated with Agile.Net obfuscator 33 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
Processes:
resource yara_rule behavioral1/memory/2372-2-0x00000000005C0000-0x00000000005E8000-memory.dmp agile_net behavioral1/memory/2372-50-0x00000000005C0000-0x00000000005E1000-memory.dmp agile_net behavioral1/memory/2372-62-0x00000000005C0000-0x00000000005E1000-memory.dmp agile_net behavioral1/memory/2372-34-0x00000000005C0000-0x00000000005E1000-memory.dmp agile_net behavioral1/memory/2372-72-0x00000000005C0000-0x00000000005E1000-memory.dmp agile_net behavioral1/memory/2372-70-0x00000000005C0000-0x00000000005E1000-memory.dmp agile_net behavioral1/memory/2372-68-0x00000000005C0000-0x00000000005E1000-memory.dmp agile_net behavioral1/memory/2372-66-0x00000000005C0000-0x00000000005E1000-memory.dmp agile_net behavioral1/memory/2372-64-0x00000000005C0000-0x00000000005E1000-memory.dmp agile_net behavioral1/memory/2372-60-0x00000000005C0000-0x00000000005E1000-memory.dmp agile_net behavioral1/memory/2372-58-0x00000000005C0000-0x00000000005E1000-memory.dmp agile_net behavioral1/memory/2372-56-0x00000000005C0000-0x00000000005E1000-memory.dmp agile_net behavioral1/memory/2372-54-0x00000000005C0000-0x00000000005E1000-memory.dmp agile_net behavioral1/memory/2372-52-0x00000000005C0000-0x00000000005E1000-memory.dmp agile_net behavioral1/memory/2372-48-0x00000000005C0000-0x00000000005E1000-memory.dmp agile_net behavioral1/memory/2372-46-0x00000000005C0000-0x00000000005E1000-memory.dmp agile_net behavioral1/memory/2372-44-0x00000000005C0000-0x00000000005E1000-memory.dmp agile_net behavioral1/memory/2372-42-0x00000000005C0000-0x00000000005E1000-memory.dmp agile_net behavioral1/memory/2372-40-0x00000000005C0000-0x00000000005E1000-memory.dmp agile_net behavioral1/memory/2372-38-0x00000000005C0000-0x00000000005E1000-memory.dmp agile_net behavioral1/memory/2372-36-0x00000000005C0000-0x00000000005E1000-memory.dmp agile_net behavioral1/memory/2372-32-0x00000000005C0000-0x00000000005E1000-memory.dmp agile_net behavioral1/memory/2372-30-0x00000000005C0000-0x00000000005E1000-memory.dmp agile_net behavioral1/memory/2372-28-0x00000000005C0000-0x00000000005E1000-memory.dmp agile_net behavioral1/memory/2372-26-0x00000000005C0000-0x00000000005E1000-memory.dmp agile_net behavioral1/memory/2372-24-0x00000000005C0000-0x00000000005E1000-memory.dmp agile_net behavioral1/memory/2372-22-0x00000000005C0000-0x00000000005E1000-memory.dmp agile_net behavioral1/memory/2372-20-0x00000000005C0000-0x00000000005E1000-memory.dmp agile_net behavioral1/memory/2372-18-0x00000000005C0000-0x00000000005E1000-memory.dmp agile_net behavioral1/memory/2372-16-0x00000000005C0000-0x00000000005E1000-memory.dmp agile_net behavioral1/memory/2372-14-0x00000000005C0000-0x00000000005E1000-memory.dmp agile_net behavioral1/memory/2372-12-0x00000000005C0000-0x00000000005E1000-memory.dmp agile_net behavioral1/memory/2372-11-0x00000000005C0000-0x00000000005E1000-memory.dmp agile_net -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
Processes:
PO28466311.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO28466311.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO28466311.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook PO28466311.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO28466311.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook PO28466311.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook PO28466311.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook PO28466311.exe Key opened \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO28466311.exe Key opened \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO28466311.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook PO28466311.exe Key opened \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO28466311.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO28466311.exe Key opened \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO28466311.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO28466311.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO28466311.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook PO28466311.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook PO28466311.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook PO28466311.exe Key opened \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO28466311.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook PO28466311.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO28466311.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO28466311.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook PO28466311.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO28466311.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook PO28466311.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO28466311.exe Key opened \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO28466311.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook PO28466311.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook PO28466311.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO28466311.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO28466311.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook PO28466311.exe Key opened \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO28466311.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO28466311.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO28466311.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
PO28466311.exedescription pid process target process PID 2372 set thread context of 2904 2372 PO28466311.exe PO28466311.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
PO28466311.exepid process 2904 PO28466311.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
PO28466311.exePO28466311.exepid process 2372 PO28466311.exe 2372 PO28466311.exe 2372 PO28466311.exe 2904 PO28466311.exe 2904 PO28466311.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
PO28466311.exePO28466311.exedescription pid process Token: SeDebugPrivilege 2372 PO28466311.exe Token: SeDebugPrivilege 2904 PO28466311.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
PO28466311.exepid process 2904 PO28466311.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
PO28466311.exedescription pid process target process PID 2372 wrote to memory of 2904 2372 PO28466311.exe PO28466311.exe PID 2372 wrote to memory of 2904 2372 PO28466311.exe PO28466311.exe PID 2372 wrote to memory of 2904 2372 PO28466311.exe PO28466311.exe PID 2372 wrote to memory of 2904 2372 PO28466311.exe PO28466311.exe PID 2372 wrote to memory of 2904 2372 PO28466311.exe PO28466311.exe PID 2372 wrote to memory of 2904 2372 PO28466311.exe PO28466311.exe PID 2372 wrote to memory of 2904 2372 PO28466311.exe PO28466311.exe PID 2372 wrote to memory of 2904 2372 PO28466311.exe PO28466311.exe PID 2372 wrote to memory of 2904 2372 PO28466311.exe PO28466311.exe -
outlook_office_path 1 IoCs
Processes:
PO28466311.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO28466311.exe -
outlook_win_path 1 IoCs
Processes:
PO28466311.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO28466311.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO28466311.exe"C:\Users\Admin\AppData\Local\Temp\PO28466311.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\PO28466311.exe"C:\Users\Admin\AppData\Local\Temp\PO28466311.exe"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:2904
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94KB
MD514ff402962ad21b78ae0b4c43cd1f194
SHA1f8a510eb26666e875a5bdd1cadad40602763ad72
SHA256fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b
SHA512daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b