Analysis

  • max time kernel
    74s
  • max time network
    70s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 07:05

General

  • Target

    SOA SWIFT COPY_PDF_________________________________________.exe

  • Size

    1.8MB

  • MD5

    556382e43e072b9e5d0bf902ada6ddef

  • SHA1

    5fe979dd793a9f2538e14c50537d76c81f97315c

  • SHA256

    5c25185beb2246bba9f097cb915dcc1560c80527c6750d6da5737c29de2db217

  • SHA512

    22f0b8c3d41f71374a5001cebd5a3012002a03d0bf98e896826198f580999c10128ed3d269d6d1d9e2d972a5385fe470ce0bc1f2f3afa88f077f8598cd727b11

  • SSDEEP

    24576:88E2VqRIdmp8pU+7CKSuFIwZAdmW8g+SIXWJLLQYRDhOUAwf72793sUxCMf:tIRumef7TBA/FKWdc+9/7279cG3f

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SOA SWIFT COPY_PDF_________________________________________.exe
    "C:\Users\Admin\AppData\Local\Temp\SOA SWIFT COPY_PDF_________________________________________.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4008
    • C:\Users\Admin\AppData\Local\Temp\SOA SWIFT COPY_PDF_________________________________________.exe
      "C:\Users\Admin\AppData\Local\Temp\SOA SWIFT COPY_PDF_________________________________________.exe"
      2⤵
        PID:4340
      • C:\Users\Admin\AppData\Local\Temp\SOA SWIFT COPY_PDF_________________________________________.exe
        "C:\Users\Admin\AppData\Local\Temp\SOA SWIFT COPY_PDF_________________________________________.exe"
        2⤵
        • Checks computer location settings
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:1748

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SOA SWIFT COPY_PDF_________________________________________.exe.log
      Filesize

      1KB

      MD5

      17573558c4e714f606f997e5157afaac

      SHA1

      13e16e9415ceef429aaf124139671ebeca09ed23

      SHA256

      c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553

      SHA512

      f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc

    • C:\Users\Admin\AppData\Local\Temp\Costura\8E3603ED8A0381E02887C1DBBE921340\32\sqlite.interop.dll
      Filesize

      594KB

      MD5

      e81aeac387c5db32b7f9b07d15e788e0

      SHA1

      829be6eaf1cb0d82b2ddfc98272e1087f4a7a7c3

      SHA256

      44f31f99f048bfc5195937353b5207332e455bcd5a722bcfd32cacfd93f60f06

      SHA512

      cc6a96325a01c50c059706a1f4156f109e502ef9c0b0f5de209d1f52e7cc973cebc027f57ed988e9d1b8fca62746b60ee7430d608de95cdd0e5ac3cb61fbe32e

    • memory/1748-48-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/1748-54-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/1748-617-0x00000000726A0000-0x00000000727DE000-memory.dmp
      Filesize

      1.2MB

    • memory/1748-616-0x0000000074830000-0x0000000074FE0000-memory.dmp
      Filesize

      7.7MB

    • memory/1748-598-0x0000000008AA0000-0x0000000008B30000-memory.dmp
      Filesize

      576KB

    • memory/1748-599-0x0000000008B30000-0x0000000008B90000-memory.dmp
      Filesize

      384KB

    • memory/1748-46-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/1748-600-0x0000000008B90000-0x0000000008BDC000-memory.dmp
      Filesize

      304KB

    • memory/1748-596-0x000000000B830000-0x000000000B880000-memory.dmp
      Filesize

      320KB

    • memory/1748-597-0x000000000B880000-0x000000000BBD4000-memory.dmp
      Filesize

      3.3MB

    • memory/1748-592-0x0000000007A60000-0x0000000007AA4000-memory.dmp
      Filesize

      272KB

    • memory/1748-585-0x0000000005B00000-0x0000000005B66000-memory.dmp
      Filesize

      408KB

    • memory/1748-14-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/1748-584-0x00000000726A0000-0x00000000727DE000-memory.dmp
      Filesize

      1.2MB

    • memory/1748-17-0x0000000074830000-0x0000000074FE0000-memory.dmp
      Filesize

      7.7MB

    • memory/1748-31-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/1748-66-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/1748-72-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/1748-70-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/1748-68-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/1748-64-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/1748-62-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/1748-60-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/1748-58-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/1748-56-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/1748-44-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/1748-583-0x0000000074830000-0x0000000074FE0000-memory.dmp
      Filesize

      7.7MB

    • memory/1748-50-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/1748-52-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/1748-19-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/1748-74-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/1748-42-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/1748-76-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/1748-39-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/1748-37-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/1748-33-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/1748-29-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/1748-27-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/1748-25-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/1748-23-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/1748-21-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/1748-35-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/1748-80-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/1748-78-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/4008-2-0x00000000054D0000-0x000000000556C000-memory.dmp
      Filesize

      624KB

    • memory/4008-11-0x0000000006800000-0x0000000006982000-memory.dmp
      Filesize

      1.5MB

    • memory/4008-8-0x0000000005740000-0x0000000005758000-memory.dmp
      Filesize

      96KB

    • memory/4008-12-0x0000000006380000-0x0000000006386000-memory.dmp
      Filesize

      24KB

    • memory/4008-0-0x000000007483E000-0x000000007483F000-memory.dmp
      Filesize

      4KB

    • memory/4008-41-0x0000000074830000-0x0000000074FE0000-memory.dmp
      Filesize

      7.7MB

    • memory/4008-3-0x0000000005B20000-0x00000000060C4000-memory.dmp
      Filesize

      5.6MB

    • memory/4008-1-0x0000000000920000-0x0000000000AEC000-memory.dmp
      Filesize

      1.8MB

    • memory/4008-13-0x0000000006A80000-0x0000000006BE2000-memory.dmp
      Filesize

      1.4MB

    • memory/4008-10-0x0000000074830000-0x0000000074FE0000-memory.dmp
      Filesize

      7.7MB

    • memory/4008-9-0x000000007483E000-0x000000007483F000-memory.dmp
      Filesize

      4KB

    • memory/4008-7-0x0000000005770000-0x00000000057C6000-memory.dmp
      Filesize

      344KB

    • memory/4008-6-0x0000000074830000-0x0000000074FE0000-memory.dmp
      Filesize

      7.7MB

    • memory/4008-5-0x00000000054B0000-0x00000000054BA000-memory.dmp
      Filesize

      40KB

    • memory/4008-4-0x0000000005570000-0x0000000005602000-memory.dmp
      Filesize

      584KB