Analysis

  • max time kernel
    150s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    13-07-2020 06:49

General

  • Target

    c45cefc699ab04e4709c9cd3e8a49bb3.exe

  • Size

    1.1MB

  • MD5

    c45cefc699ab04e4709c9cd3e8a49bb3

  • SHA1

    e4e34cdb66b393283bfd0441ac3d3fea3c492f89

  • SHA256

    f5f9d13ad521590ab458db196ce2e06d2d832cd179f445a75a86bf2fedbfcf40

  • SHA512

    1d015cd4fe98e700ec0b24cc4f5885ccb5f47ba544b8a508340accdf32ea62740b3a1f72346fe5e395c5a939d312e7cb7203f354e98f28cad698e8c84dff00d1

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs
  • Executes dropped EXE 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • Suspicious behavior: EnumeratesProcesses 2678 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • NTFS ADS 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c45cefc699ab04e4709c9cd3e8a49bb3.exe
    "C:\Users\Admin\AppData\Local\Temp\c45cefc699ab04e4709c9cd3e8a49bb3.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious behavior: EnumeratesProcesses
    PID:1492
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Drops startup file
      • NTFS ADS
      PID:1664
      • C:\Users\Admin\AppData\Roaming\app\hjiwws.exe
        "C:\Users\Admin\AppData\Roaming\app\hjiwws.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        PID:1792
        • C:\Users\Admin\AppData\Roaming\app\hjiwws.exe
          "C:\Users\Admin\AppData\Roaming\app\hjiwws.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of AdjustPrivilegeToken
          PID:2028
        • C:\Users\Admin\AppData\Roaming\app\hjiwws.exe
          "C:\Users\Admin\AppData\Roaming\app\hjiwws.exe" 2 2028 126421
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2120

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\app\hjiwws.exe
  • C:\Users\Admin\AppData\Roaming\app\hjiwws.exe
  • C:\Users\Admin\AppData\Roaming\app\hjiwws.exe
  • C:\Users\Admin\AppData\Roaming\app\hjiwws.exe
  • memory/1664-0-0x0000000000000000-mapping.dmp
  • memory/1792-1-0x0000000000000000-mapping.dmp
  • memory/2028-4-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2028-5-0x000000000053F760-mapping.dmp
  • memory/2028-8-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2028-10-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2028-11-0x00000000022E0000-0x000000000237A000-memory.dmp
    Filesize

    616KB

  • memory/2028-12-0x00000000023D2000-0x00000000023D3000-memory.dmp
    Filesize

    4KB

  • memory/2120-6-0x0000000000000000-mapping.dmp