General

  • Target

    DHL_January 2021 at 00M_9B7290_PDF.exe

  • Size

    713KB

  • Sample

    210118-8eqw5dzy8j

  • MD5

    ecaf3ef7c768a488d9beaf448bf88436

  • SHA1

    f46276d5e01673acac32cfc3b21bb9d7fb527dc2

  • SHA256

    06c41a094a2ac06eb643f4f1f917dbad2cc65a350a8902266ff9f37fe18e8b39

  • SHA512

    5001555dccac91cbc063f33af43c064a6f01f4574db03d9c0e07a24779dc717bf9b06433cf8ccf5102070ac6084769ae2bbfc8c5c7e50be6ee4e1aad4276c6bc

Malware Config

Targets

    • Target

      DHL_January 2021 at 00M_9B7290_PDF.exe

    • Size

      713KB

    • MD5

      ecaf3ef7c768a488d9beaf448bf88436

    • SHA1

      f46276d5e01673acac32cfc3b21bb9d7fb527dc2

    • SHA256

      06c41a094a2ac06eb643f4f1f917dbad2cc65a350a8902266ff9f37fe18e8b39

    • SHA512

      5001555dccac91cbc063f33af43c064a6f01f4574db03d9c0e07a24779dc717bf9b06433cf8ccf5102070ac6084769ae2bbfc8c5c7e50be6ee4e1aad4276c6bc

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger Main Payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks