Analysis
-
max time kernel
136s -
max time network
140s -
platform
windows7_x64 -
resource
win7v200430 -
submitted
07-07-2020 08:25
Static task
static1
Behavioral task
behavioral1
Sample
shipping documents.exe
Resource
win7v200430
Behavioral task
behavioral2
Sample
shipping documents.exe
Resource
win10
General
-
Target
shipping documents.exe
-
Size
1.3MB
-
MD5
78c8c791d10aa23e7ba57360a846323b
-
SHA1
4bd459cdd35e5e649dc334271d85cfd6e6fbcdca
-
SHA256
6d430704bd3c6594f4732ec7e0f4bc0b899e93ac4d82d7f32da912dc6bdb9c35
-
SHA512
6f9f0afdaec442f1576e7d8164ace263c5689c34866be78f467071521edece473b81ad1817a0cd829accedbb15a13b76beaddffb24e745bb75b15ed593e73ed5
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\C8A579F880\Log.txt
masslogger
Signatures
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 api.ipify.org -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1492 shipping documents.exe 828 shipping documents.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1492 wrote to memory of 828 1492 shipping documents.exe 24 PID 1492 wrote to memory of 828 1492 shipping documents.exe 24 PID 1492 wrote to memory of 828 1492 shipping documents.exe 24 PID 1492 wrote to memory of 828 1492 shipping documents.exe 24 -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1492 shipping documents.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 828 shipping documents.exe -
UPX packed file 3 IoCs
Detects executables packed with UPX/modified UPX open source packer.
resource yara_rule behavioral1/memory/828-0-0x0000000000400000-0x0000000000577000-memory.dmp upx behavioral1/memory/828-2-0x0000000000400000-0x0000000000577000-memory.dmp upx behavioral1/memory/828-3-0x0000000000400000-0x0000000000577000-memory.dmp upx -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1492 set thread context of 828 1492 shipping documents.exe 24 -
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
yara_rule masslogger_log_file -
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
Processes
-
C:\Users\Admin\AppData\Local\Temp\shipping documents.exe"C:\Users\Admin\AppData\Local\Temp\shipping documents.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetThreadContext
PID:1492 -
C:\Users\Admin\AppData\Local\Temp\shipping documents.exe"C:\Users\Admin\AppData\Local\Temp\shipping documents.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:828
-