Analysis
-
max time kernel
126s -
max time network
179s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 02:02
Static task
static1
Behavioral task
behavioral1
Sample
PURCHASE.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
PURCHASE.exe
Resource
win10v2004-20220414-en
General
-
Target
PURCHASE.exe
-
Size
1.7MB
-
MD5
692a0e33a1f8159a91020ff78a91fd0f
-
SHA1
e609fdef9d33611113fe311276d6584a0d3e221c
-
SHA256
dbdbfa24b62d54b1624dac7d07bd939677342c820867b0d8993f0ab95af3d342
-
SHA512
1bc350b7aee9c53d116ea2dc41e04dce24bae01b2a0a41fa56457d42a5164e76b7debdf6be9670f83a87b3922f85d4548ebbbcc655e03ed7a344a212135eeb72
Malware Config
Extracted
Protocol: smtp- Host:
smtp.flockmail.com - Port:
587 - Username:
[email protected] - Password:
Fraudoo7
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
Processes:
yara_rule masslogger_log_file -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\Costura\8E3603ED8A0381E02887C1DBBE921340\32\sqlite.interop.dll acprotect -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\Costura\8E3603ED8A0381E02887C1DBBE921340\32\sqlite.interop.dll upx -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
PURCHASE.exePURCHASE.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation PURCHASE.exe Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation PURCHASE.exe -
Loads dropped DLL 1 IoCs
Processes:
PURCHASE.exepid process 1688 PURCHASE.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
Processes:
PURCHASE.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook PURCHASE.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PURCHASE.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook PURCHASE.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook PURCHASE.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PURCHASE.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PURCHASE.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PURCHASE.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PURCHASE.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PURCHASE.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PURCHASE.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PURCHASE.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PURCHASE.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook PURCHASE.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook PURCHASE.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PURCHASE.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PURCHASE.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook PURCHASE.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PURCHASE.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 52 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
PURCHASE.exedescription pid process target process PID 2736 set thread context of 1688 2736 PURCHASE.exe PURCHASE.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
PURCHASE.exepid process 1688 PURCHASE.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
PURCHASE.exePURCHASE.exepid process 2736 PURCHASE.exe 1688 PURCHASE.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
PURCHASE.exePURCHASE.exedescription pid process Token: SeDebugPrivilege 2736 PURCHASE.exe Token: SeDebugPrivilege 1688 PURCHASE.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
PURCHASE.exepid process 1688 PURCHASE.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
PURCHASE.exedescription pid process target process PID 2736 wrote to memory of 2172 2736 PURCHASE.exe schtasks.exe PID 2736 wrote to memory of 2172 2736 PURCHASE.exe schtasks.exe PID 2736 wrote to memory of 2172 2736 PURCHASE.exe schtasks.exe PID 2736 wrote to memory of 1688 2736 PURCHASE.exe PURCHASE.exe PID 2736 wrote to memory of 1688 2736 PURCHASE.exe PURCHASE.exe PID 2736 wrote to memory of 1688 2736 PURCHASE.exe PURCHASE.exe PID 2736 wrote to memory of 1688 2736 PURCHASE.exe PURCHASE.exe PID 2736 wrote to memory of 1688 2736 PURCHASE.exe PURCHASE.exe PID 2736 wrote to memory of 1688 2736 PURCHASE.exe PURCHASE.exe PID 2736 wrote to memory of 1688 2736 PURCHASE.exe PURCHASE.exe PID 2736 wrote to memory of 1688 2736 PURCHASE.exe PURCHASE.exe -
outlook_office_path 1 IoCs
Processes:
PURCHASE.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PURCHASE.exe -
outlook_win_path 1 IoCs
Processes:
PURCHASE.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PURCHASE.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PURCHASE.exe"C:\Users\Admin\AppData\Local\Temp\PURCHASE.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UTZEtCS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4C0D.tmp"2⤵
- Creates scheduled task(s)
PID:2172
-
-
C:\Users\Admin\AppData\Local\Temp\PURCHASE.exe"{path}"2⤵
- Checks computer location settings
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:1688
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5400f1cc1a0a0ce1cdabda365ab3368ce
SHA11ecf683f14271d84f3b6063493dce00ff5f42075
SHA256c8fa64f4b69df13ed6408fd4a204f318a36c2f38c85d4a4d42adfc9173f73765
SHA51214c8cfd58d097e5e89c8cabe1e665173f1ccf604a9ef70cdcb84116e265f90819c19c891be408e0ad7e29086a5c2ea2883b7a7d1184878dbbac63e2cabcd1c45
-
Filesize
594KB
MD5e81aeac387c5db32b7f9b07d15e788e0
SHA1829be6eaf1cb0d82b2ddfc98272e1087f4a7a7c3
SHA25644f31f99f048bfc5195937353b5207332e455bcd5a722bcfd32cacfd93f60f06
SHA512cc6a96325a01c50c059706a1f4156f109e502ef9c0b0f5de209d1f52e7cc973cebc027f57ed988e9d1b8fca62746b60ee7430d608de95cdd0e5ac3cb61fbe32e
-
Filesize
1KB
MD5a9ef5bfc90a95db0644d2c23b8cb07f1
SHA176f3d9537192045044e5074085e36ad46e6451d8
SHA2563345a9e77fe85cfd1a02de9fe6308ae3797b03a30c8fc0a08b027db8cc20c7cb
SHA5127a93891ede69dac4cac1f0d294c5c89bb6a27799f5bacdd6c2bc87c51c63eeedb335626790bde2ff3d039cac8ad76baff16ff83fd856d74a4d376686df6e37f8