Analysis
-
max time kernel
97s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 12:15
Static task
static1
Behavioral task
behavioral1
Sample
Purchase List.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
Purchase List.exe
Resource
win10v2004-20220414-en
General
-
Target
Purchase List.exe
-
Size
869KB
-
MD5
d0454c5763ed33859b7e691a2b758a53
-
SHA1
b5922dd8d08302b632e14848868534c9c55e275a
-
SHA256
a695f00451136422236ac536e9a7417a8826001ecb0ba51e582687cb0dc3f0ba
-
SHA512
cf3b3b7fcd1baed5fa294104032206e2ad6bd6c46df53b576a3a45ca3062e8167baf8eee1621f42deffb016e44538f324bdb71a502f405f804bfb63b8eee67ff
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\0F48153F20\Log.txt
masslogger
Extracted
Protocol: smtp- Host:
mail.tcsqatar.com - Port:
587 - Username:
[email protected] - Password:
Talebdanielokoth@2013
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
Processes:
yara_rule masslogger_log_file -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Purchase List.exePurchase List.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation Purchase List.exe Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation Purchase List.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
Processes:
Purchase List.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase List.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase List.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook Purchase List.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook Purchase List.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase List.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase List.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase List.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase List.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase List.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase List.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase List.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook Purchase List.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook Purchase List.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase List.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase List.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Purchase List.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Purchase List.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase List.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 32 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Purchase List.exedescription pid process target process PID 4052 set thread context of 1680 4052 Purchase List.exe Purchase List.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
Purchase List.exepid process 1680 Purchase List.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Purchase List.exepid process 1680 Purchase List.exe 1680 Purchase List.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Purchase List.exedescription pid process Token: SeDebugPrivilege 1680 Purchase List.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Purchase List.exepid process 1680 Purchase List.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
Purchase List.exedescription pid process target process PID 4052 wrote to memory of 1704 4052 Purchase List.exe schtasks.exe PID 4052 wrote to memory of 1704 4052 Purchase List.exe schtasks.exe PID 4052 wrote to memory of 1704 4052 Purchase List.exe schtasks.exe PID 4052 wrote to memory of 1680 4052 Purchase List.exe Purchase List.exe PID 4052 wrote to memory of 1680 4052 Purchase List.exe Purchase List.exe PID 4052 wrote to memory of 1680 4052 Purchase List.exe Purchase List.exe PID 4052 wrote to memory of 1680 4052 Purchase List.exe Purchase List.exe PID 4052 wrote to memory of 1680 4052 Purchase List.exe Purchase List.exe PID 4052 wrote to memory of 1680 4052 Purchase List.exe Purchase List.exe PID 4052 wrote to memory of 1680 4052 Purchase List.exe Purchase List.exe PID 4052 wrote to memory of 1680 4052 Purchase List.exe Purchase List.exe -
outlook_office_path 1 IoCs
Processes:
Purchase List.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase List.exe -
outlook_win_path 1 IoCs
Processes:
Purchase List.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase List.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Purchase List.exe"C:\Users\Admin\AppData\Local\Temp\Purchase List.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\woUSvxLUnlfbH" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC60F.tmp"2⤵
- Creates scheduled task(s)
PID:1704
-
-
C:\Users\Admin\AppData\Local\Temp\Purchase List.exe"{path}"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:1680
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
507B
MD5ab4c71d3ff6255edd4e5c1e09540f49e
SHA122e06bf4e258741b5df918061871cba998c50cea
SHA2561690fec628f775dd3c3385b800eed126b37978ef2ffd592b024052724caafb5a
SHA5128fa7d0045796e6cda7c28e2b9a690ef550619828c1b5d0ebf8e8367aff4bf4d9f63121e5b4f199d30cb8006eb584c6767f4c59150749b8256dab9dd0ebd9f1af
-
Filesize
1KB
MD55c0933335379dda5f1c4a0a96eb15ea9
SHA1ab284bd63c99c31f5367d2bf5c340a60a2d720b8
SHA2562224e28ab3d00891b9a51832b98ecb62084446ebea4ce1e224e79475cb25667e
SHA5122bba4eabd550d84979e4fd9887a4e838e7dc697fdc43f4329de75cc5cd15ec7667855e2a6d5d77df595b866a2fb840627e4ba48d477841e6480b26effeac20f7