Analysis

  • max time kernel
    150s
  • max time network
    111s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    13-07-2020 06:49

General

  • Target

    5f248cb4805098190906c9fd9dd9caa8.exe

  • Size

    1.1MB

  • MD5

    5f248cb4805098190906c9fd9dd9caa8

  • SHA1

    49d5b6670b587a6f1c4d94f8aa6e0af7c0c9c0f6

  • SHA256

    eda87d9c8cca853fe6620d6a246f94a8ee739c7278fb4c68c46374b598cdb842

  • SHA512

    2444545aeaf33f30318fc6b795e5fa7eaf7258d68b18328af5ea80d8cf67ed443a202a19a43d13bf2661487e2d7bac420d3feb1ea9826d248a96738875b9df1e

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • Suspicious use of WriteProcessMemory 14 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • NTFS ADS 1 IoCs
  • Drops startup file 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2676 IoCs
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f248cb4805098190906c9fd9dd9caa8.exe
    "C:\Users\Admin\AppData\Local\Temp\5f248cb4805098190906c9fd9dd9caa8.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious behavior: EnumeratesProcesses
    PID:3944
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • NTFS ADS
      • Drops startup file
      PID:2896
      • C:\Users\Admin\AppData\Roaming\app\hjiwws.exe
        "C:\Users\Admin\AppData\Roaming\app\hjiwws.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetThreadContext
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:2356
        • C:\Users\Admin\AppData\Roaming\app\hjiwws.exe
          "C:\Users\Admin\AppData\Roaming\app\hjiwws.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious behavior: AddClipboardFormatListener
          PID:424
        • C:\Users\Admin\AppData\Roaming\app\hjiwws.exe
          "C:\Users\Admin\AppData\Roaming\app\hjiwws.exe" 2 424 111328
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:588

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\app\hjiwws.exe
  • C:\Users\Admin\AppData\Roaming\app\hjiwws.exe
  • C:\Users\Admin\AppData\Roaming\app\hjiwws.exe
  • C:\Users\Admin\AppData\Roaming\app\hjiwws.exe
  • memory/424-4-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/424-5-0x000000000053F740-mapping.dmp
  • memory/424-8-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/424-10-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/424-11-0x0000000002330000-0x00000000023CA000-memory.dmp
    Filesize

    616KB

  • memory/424-12-0x0000000002282000-0x0000000002283000-memory.dmp
    Filesize

    4KB

  • memory/588-7-0x0000000000000000-mapping.dmp
  • memory/2356-1-0x0000000000000000-mapping.dmp
  • memory/2896-0-0x0000000000000000-mapping.dmp