Analysis

  • max time kernel
    130s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 02:02

General

  • Target

    PURCHASE.exe

  • Size

    1.7MB

  • MD5

    692a0e33a1f8159a91020ff78a91fd0f

  • SHA1

    e609fdef9d33611113fe311276d6584a0d3e221c

  • SHA256

    dbdbfa24b62d54b1624dac7d07bd939677342c820867b0d8993f0ab95af3d342

  • SHA512

    1bc350b7aee9c53d116ea2dc41e04dce24bae01b2a0a41fa56457d42a5164e76b7debdf6be9670f83a87b3922f85d4548ebbbcc655e03ed7a344a212135eeb72

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.flockmail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Fraudoo7

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 15 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PURCHASE.exe
    "C:\Users\Admin\AppData\Local\Temp\PURCHASE.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UTZEtCS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3D8.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1700
    • C:\Users\Admin\AppData\Local\Temp\PURCHASE.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1660

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3D8.tmp
    Filesize

    1KB

    MD5

    d35735e2f2c4449eeeca3d4fb9254702

    SHA1

    a52b2a0d2a2451742ca0a008eef0f4b867ba6bc2

    SHA256

    4e2b9d28fd20df815c5dbe2f5aef8fc19fcc843b17fe72f3dfa32e9cdeff0f64

    SHA512

    c0268f5ab9323d3ca970efe8b7ac5f15291b1930bb1f5ee9507a1a501c1ab8c77b7847584366fb37ae0709dc086d6aec3fc140f3767a897e4e0f2167b5b466dd

  • \Users\Admin\AppData\Local\Temp\Costura\8E3603ED8A0381E02887C1DBBE921340\32\sqlite.interop.dll
    Filesize

    594KB

    MD5

    e81aeac387c5db32b7f9b07d15e788e0

    SHA1

    829be6eaf1cb0d82b2ddfc98272e1087f4a7a7c3

    SHA256

    44f31f99f048bfc5195937353b5207332e455bcd5a722bcfd32cacfd93f60f06

    SHA512

    cc6a96325a01c50c059706a1f4156f109e502ef9c0b0f5de209d1f52e7cc973cebc027f57ed988e9d1b8fca62746b60ee7430d608de95cdd0e5ac3cb61fbe32e

  • memory/1660-88-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1660-64-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1660-92-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1660-635-0x0000000006050000-0x00000000060B0000-memory.dmp
    Filesize

    384KB

  • memory/1660-60-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1660-61-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1660-63-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1660-90-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1660-66-0x000000000055996E-mapping.dmp
  • memory/1660-68-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1660-65-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1660-70-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1660-634-0x0000000005D60000-0x0000000005DF0000-memory.dmp
    Filesize

    576KB

  • memory/1660-74-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1660-76-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1660-78-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1660-80-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1660-82-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1660-84-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1660-86-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1660-72-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1660-633-0x0000000000370000-0x00000000003B4000-memory.dmp
    Filesize

    272KB

  • memory/1660-122-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1660-94-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1660-96-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1660-98-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1660-100-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1660-102-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1660-104-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1660-106-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1660-108-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1660-110-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1660-112-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1660-114-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1660-116-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1660-118-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1660-120-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1700-58-0x0000000000000000-mapping.dmp
  • memory/1992-55-0x00000000755C1000-0x00000000755C3000-memory.dmp
    Filesize

    8KB

  • memory/1992-57-0x000000000A260000-0x000000000A3C6000-memory.dmp
    Filesize

    1.4MB

  • memory/1992-54-0x0000000000B10000-0x0000000000CCC000-memory.dmp
    Filesize

    1.7MB

  • memory/1992-56-0x00000000003D0000-0x00000000003D8000-memory.dmp
    Filesize

    32KB