Analysis

  • max time kernel
    126s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 02:02

General

  • Target

    PURCHASE.exe

  • Size

    1.7MB

  • MD5

    692a0e33a1f8159a91020ff78a91fd0f

  • SHA1

    e609fdef9d33611113fe311276d6584a0d3e221c

  • SHA256

    dbdbfa24b62d54b1624dac7d07bd939677342c820867b0d8993f0ab95af3d342

  • SHA512

    1bc350b7aee9c53d116ea2dc41e04dce24bae01b2a0a41fa56457d42a5164e76b7debdf6be9670f83a87b3922f85d4548ebbbcc655e03ed7a344a212135eeb72

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.flockmail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Fraudoo7

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PURCHASE.exe
    "C:\Users\Admin\AppData\Local\Temp\PURCHASE.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2736
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UTZEtCS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4C0D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2172
    • C:\Users\Admin\AppData\Local\Temp\PURCHASE.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1688

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PURCHASE.exe.log
    Filesize

    1KB

    MD5

    400f1cc1a0a0ce1cdabda365ab3368ce

    SHA1

    1ecf683f14271d84f3b6063493dce00ff5f42075

    SHA256

    c8fa64f4b69df13ed6408fd4a204f318a36c2f38c85d4a4d42adfc9173f73765

    SHA512

    14c8cfd58d097e5e89c8cabe1e665173f1ccf604a9ef70cdcb84116e265f90819c19c891be408e0ad7e29086a5c2ea2883b7a7d1184878dbbac63e2cabcd1c45

  • C:\Users\Admin\AppData\Local\Temp\Costura\8E3603ED8A0381E02887C1DBBE921340\32\sqlite.interop.dll
    Filesize

    594KB

    MD5

    e81aeac387c5db32b7f9b07d15e788e0

    SHA1

    829be6eaf1cb0d82b2ddfc98272e1087f4a7a7c3

    SHA256

    44f31f99f048bfc5195937353b5207332e455bcd5a722bcfd32cacfd93f60f06

    SHA512

    cc6a96325a01c50c059706a1f4156f109e502ef9c0b0f5de209d1f52e7cc973cebc027f57ed988e9d1b8fca62746b60ee7430d608de95cdd0e5ac3cb61fbe32e

  • C:\Users\Admin\AppData\Local\Temp\tmp4C0D.tmp
    Filesize

    1KB

    MD5

    a9ef5bfc90a95db0644d2c23b8cb07f1

    SHA1

    76f3d9537192045044e5074085e36ad46e6451d8

    SHA256

    3345a9e77fe85cfd1a02de9fe6308ae3797b03a30c8fc0a08b027db8cc20c7cb

    SHA512

    7a93891ede69dac4cac1f0d294c5c89bb6a27799f5bacdd6c2bc87c51c63eeedb335626790bde2ff3d039cac8ad76baff16ff83fd856d74a4d376686df6e37f8

  • memory/1688-165-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1688-141-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1688-702-0x00000000087E0000-0x0000000008830000-memory.dmp
    Filesize

    320KB

  • memory/1688-167-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1688-137-0x0000000000000000-mapping.dmp
  • memory/1688-171-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1688-701-0x00000000069B0000-0x0000000006A16000-memory.dmp
    Filesize

    408KB

  • memory/1688-169-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1688-143-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1688-145-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1688-147-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1688-149-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1688-151-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1688-153-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1688-155-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1688-157-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1688-159-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1688-161-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1688-163-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1688-201-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1688-199-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1688-197-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1688-138-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1688-173-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1688-175-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1688-177-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1688-179-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1688-181-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1688-183-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1688-185-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1688-187-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1688-189-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1688-191-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1688-193-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1688-195-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/2172-135-0x0000000000000000-mapping.dmp
  • memory/2736-134-0x00000000081B0000-0x000000000824C000-memory.dmp
    Filesize

    624KB

  • memory/2736-133-0x0000000007D20000-0x0000000007D2A000-memory.dmp
    Filesize

    40KB

  • memory/2736-130-0x0000000000CE0000-0x0000000000E9C000-memory.dmp
    Filesize

    1.7MB

  • memory/2736-131-0x0000000008280000-0x0000000008824000-memory.dmp
    Filesize

    5.6MB

  • memory/2736-132-0x0000000007D70000-0x0000000007E02000-memory.dmp
    Filesize

    584KB