Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    31-07-2020 08:31

General

  • Target

    5a93bf319a3a7b471bc75fb02a82118a.exe

  • Size

    917KB

  • MD5

    5a93bf319a3a7b471bc75fb02a82118a

  • SHA1

    e7832129e7600697e6b46346292185ec22a04fc5

  • SHA256

    f7df41bb2f648ae746c4663406c0422d1e1cc3668915b127fd7da2b81794f377

  • SHA512

    ec4b77fc96bd2483131fb7bca833c4191d4ff5719de948f51b5e6ab110669d9eb08e3828bc588bcb7b5e6d8a1f00d9c20b76ebf18acdd184a05e443ada3cece5

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\E2C1E8F1FA\Log.txt

Family

masslogger

Ransom Note
<|| v2.1.0.0 ||> User Name: Admin IP: 154.61.71.51 Location: United States Windows OS: Microsoft Windows 7 Professional 64bit Windows Serial Key: HYF8J-CVRMY-CM74G-RPHKF-PW487 CPU: Persocon Processor 2.5+ GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 7/31/2020 8:32:12 AM MassLogger Started: 7/31/2020 8:32:06 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Roaming\appdata\mssfsfself.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| USB Spread ||> Disabled <|| Downloader ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Signatures

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1372 IoCs
  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of WriteProcessMemory 18 IoCs
  • Loads dropped DLL 2 IoCs
  • NTFS ADS 1 IoCs
  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • Suspicious use of SetThreadContext 1 IoCs
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a93bf319a3a7b471bc75fb02a82118a.exe
    "C:\Users\Admin\AppData\Local\Temp\5a93bf319a3a7b471bc75fb02a82118a.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1344
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Loads dropped DLL
      • NTFS ADS
      • Drops startup file
      PID:316
      • C:\Users\Admin\AppData\Roaming\appdata\mssfsfself.exe
        "C:\Users\Admin\AppData\Roaming\appdata\mssfsfself.exe"
        3⤵
        • Suspicious behavior: MapViewOfSection
        • Suspicious behavior: EnumeratesProcesses
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        • Suspicious use of SetThreadContext
        PID:1424
        • C:\Users\Admin\AppData\Roaming\appdata\mssfsfself.exe
          "C:\Users\Admin\AppData\Roaming\appdata\mssfsfself.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious behavior: AddClipboardFormatListener
          PID:1512
        • C:\Users\Admin\AppData\Roaming\appdata\mssfsfself.exe
          "C:\Users\Admin\AppData\Roaming\appdata\mssfsfself.exe" 2 1512 65489
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Executes dropped EXE
          PID:1000

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\appdata\mssfsfself.exe
  • C:\Users\Admin\AppData\Roaming\appdata\mssfsfself.exe
  • C:\Users\Admin\AppData\Roaming\appdata\mssfsfself.exe
  • C:\Users\Admin\AppData\Roaming\appdata\mssfsfself.exe
  • \Users\Admin\AppData\Roaming\appdata\mssfsfself.exe
  • \Users\Admin\AppData\Roaming\appdata\mssfsfself.exe
  • memory/316-1-0x0000000000110000-0x0000000000111000-memory.dmp
    Filesize

    4KB

  • memory/316-0-0x0000000000000000-mapping.dmp
  • memory/1000-10-0x0000000000000000-mapping.dmp
  • memory/1424-4-0x0000000000000000-mapping.dmp
  • memory/1512-8-0x000000000053F740-mapping.dmp
  • memory/1512-11-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/1512-7-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/1512-13-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/1512-14-0x0000000001E50000-0x0000000001EEA000-memory.dmp
    Filesize

    616KB

  • memory/1512-15-0x00000000001D2000-0x00000000001D3000-memory.dmp
    Filesize

    4KB

  • memory/1512-16-0x0000000000550000-0x00000000005E3000-memory.dmp
    Filesize

    588KB