Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    11-07-2020 05:59

General

  • Target

    0176a34057e7db4cc4810bb8eedad9cd.exe

  • Size

    1012KB

  • MD5

    0176a34057e7db4cc4810bb8eedad9cd

  • SHA1

    5efad940258c83d5d31212f291ff784079cee405

  • SHA256

    407768d45386b545b588ceb938324586954e446132ecef0273b8067cbf1ce4d9

  • SHA512

    0a78d3156ca824926eff67bef86fa9a33f623f5515cc4737e8c4d840fdb27684430c9751f58dfef82d790665855ff42a29b58bafd85d338948a78868253b34e1

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Suspicious behavior: EnumeratesProcesses 2618 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • Suspicious use of WriteProcessMemory 14 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • NTFS ADS 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Drops startup file 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

Processes

  • C:\Users\Admin\AppData\Local\Temp\0176a34057e7db4cc4810bb8eedad9cd.exe
    "C:\Users\Admin\AppData\Local\Temp\0176a34057e7db4cc4810bb8eedad9cd.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • NTFS ADS
      • Drops startup file
      PID:1712
      • C:\Users\Admin\AppData\Roaming\appdata\jskkd.exe
        "C:\Users\Admin\AppData\Roaming\appdata\jskkd.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: MapViewOfSection
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1880
        • C:\Users\Admin\AppData\Roaming\appdata\jskkd.exe
          "C:\Users\Admin\AppData\Roaming\appdata\jskkd.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of AdjustPrivilegeToken
          PID:1372
        • C:\Users\Admin\AppData\Roaming\appdata\jskkd.exe
          "C:\Users\Admin\AppData\Roaming\appdata\jskkd.exe" 2 1372 129359
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2072

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\appdata\jskkd.exe
  • C:\Users\Admin\AppData\Roaming\appdata\jskkd.exe
  • C:\Users\Admin\AppData\Roaming\appdata\jskkd.exe
  • C:\Users\Admin\AppData\Roaming\appdata\jskkd.exe
  • memory/1372-4-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/1372-5-0x000000000053FBC0-mapping.dmp
  • memory/1372-8-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/1372-10-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/1372-11-0x0000000002320000-0x00000000023BA000-memory.dmp
    Filesize

    616KB

  • memory/1372-12-0x0000000002312000-0x0000000002313000-memory.dmp
    Filesize

    4KB

  • memory/1712-0-0x0000000000000000-mapping.dmp
  • memory/1880-1-0x0000000000000000-mapping.dmp
  • memory/2072-7-0x0000000000000000-mapping.dmp