Analysis

  • max time kernel
    131s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    07-12-2020 14:13

General

  • Target

    tKfuvt0R6K5VBfC.exe

  • Size

    916KB

  • MD5

    58aac818567512ff88b69c5368669940

  • SHA1

    f8ca48be2c738140d318168020cc24869160b720

  • SHA256

    46147dd9c691040775f75895df40c6859409a203990a6a96a725e3625c2ddf63

  • SHA512

    dfa06f87137219207d13ec0092c5fe06749c74c20f106d43252dc52972840061359620a7a5b07e9dc2a3ef9db58506e35a341a93696f05fee7ad9e5a94c59732

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    maaig.com
  • Port:
    21
  • Username:
    info@maaig.com
  • Password:
    E#T~&wyRgLDa

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.vitracer.com
  • Port:
    587
  • Username:
    sales@vitracer.com
  • Password:
    vm85932754

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tKfuvt0R6K5VBfC.exe
    "C:\Users\Admin\AppData\Local\Temp\tKfuvt0R6K5VBfC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4756
    • C:\Users\Admin\AppData\Local\Temp\tKfuvt0R6K5VBfC.exe
      "{path}"
      2⤵
        PID:3324
      • C:\Users\Admin\AppData\Local\Temp\tKfuvt0R6K5VBfC.exe
        "{path}"
        2⤵
          PID:520
        • C:\Users\Admin\AppData\Local\Temp\tKfuvt0R6K5VBfC.exe
          "{path}"
          2⤵
          • Checks computer location settings
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:584
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\tKfuvt0R6K5VBfC.exe'
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1316

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\tKfuvt0R6K5VBfC.exe.log
        MD5

        3fed8d1dd11972a6e2603bb2d73a3ee5

        SHA1

        7ecb7f64ade7b91c5815da647e84167c3d95afb4

        SHA256

        eecf6c0575dc995a485d46a5daaa66f58229e552f16782d873834d218ab17551

        SHA512

        ca6059eb67f800cc666d5146d24070abf5ee08209f8f9d1668a0ca2201eb3f6fa013c2d807b09925e12b82c37686980fcc26a6a5e4a5ba129c4b2a585961d3bb

      • memory/584-13-0x0000000000481BCE-mapping.dmp
      • memory/584-33-0x0000000008610000-0x0000000008611000-memory.dmp
        Filesize

        4KB

      • memory/584-30-0x00000000081D0000-0x00000000081D1000-memory.dmp
        Filesize

        4KB

      • memory/584-29-0x0000000008580000-0x000000000860D000-memory.dmp
        Filesize

        564KB

      • memory/584-28-0x0000000008540000-0x0000000008579000-memory.dmp
        Filesize

        228KB

      • memory/584-23-0x0000000007030000-0x0000000007031000-memory.dmp
        Filesize

        4KB

      • memory/584-20-0x0000000006720000-0x0000000006721000-memory.dmp
        Filesize

        4KB

      • memory/584-15-0x0000000073150000-0x000000007383E000-memory.dmp
        Filesize

        6.9MB

      • memory/584-12-0x0000000000400000-0x0000000000486000-memory.dmp
        Filesize

        536KB

      • memory/1316-36-0x00000000078E0000-0x00000000078E1000-memory.dmp
        Filesize

        4KB

      • memory/1316-38-0x00000000080E0000-0x00000000080E1000-memory.dmp
        Filesize

        4KB

      • memory/1316-52-0x00000000093B0000-0x00000000093B1000-memory.dmp
        Filesize

        4KB

      • memory/1316-50-0x00000000093C0000-0x00000000093C1000-memory.dmp
        Filesize

        4KB

      • memory/1316-21-0x0000000000000000-mapping.dmp
      • memory/1316-49-0x0000000009410000-0x0000000009411000-memory.dmp
        Filesize

        4KB

      • memory/1316-24-0x0000000073150000-0x000000007383E000-memory.dmp
        Filesize

        6.9MB

      • memory/1316-26-0x0000000004630000-0x0000000004631000-memory.dmp
        Filesize

        4KB

      • memory/1316-27-0x0000000007250000-0x0000000007251000-memory.dmp
        Filesize

        4KB

      • memory/1316-48-0x0000000009250000-0x0000000009251000-memory.dmp
        Filesize

        4KB

      • memory/1316-47-0x0000000008ED0000-0x0000000008ED1000-memory.dmp
        Filesize

        4KB

      • memory/1316-40-0x0000000008EF0000-0x0000000008F23000-memory.dmp
        Filesize

        204KB

      • memory/1316-32-0x0000000007150000-0x0000000007151000-memory.dmp
        Filesize

        4KB

      • memory/1316-37-0x0000000008360000-0x0000000008361000-memory.dmp
        Filesize

        4KB

      • memory/4756-2-0x0000000073150000-0x000000007383E000-memory.dmp
        Filesize

        6.9MB

      • memory/4756-3-0x0000000000F10000-0x0000000000F11000-memory.dmp
        Filesize

        4KB

      • memory/4756-11-0x0000000009A30000-0x0000000009A31000-memory.dmp
        Filesize

        4KB

      • memory/4756-5-0x0000000005C80000-0x0000000005C81000-memory.dmp
        Filesize

        4KB

      • memory/4756-6-0x0000000005830000-0x0000000005831000-memory.dmp
        Filesize

        4KB

      • memory/4756-7-0x00000000058D0000-0x00000000058D1000-memory.dmp
        Filesize

        4KB

      • memory/4756-8-0x0000000009180000-0x0000000009181000-memory.dmp
        Filesize

        4KB

      • memory/4756-9-0x0000000008DC0000-0x0000000008DCE000-memory.dmp
        Filesize

        56KB

      • memory/4756-10-0x00000000098B0000-0x0000000009982000-memory.dmp
        Filesize

        840KB