General

  • Target

    31dd6405d12d84056b2de378d8462b484488cf64459f898b4f5315d4a8cf45d8

  • Size

    1.0MB

  • Sample

    220508-hapc7scdep

  • MD5

    1b9b2856bbcc93c30309800da2f33704

  • SHA1

    9c406c32b4758fd6df3e929aba75a64546c6708d

  • SHA256

    31dd6405d12d84056b2de378d8462b484488cf64459f898b4f5315d4a8cf45d8

  • SHA512

    d3b0463617acadf537306842ebbdd76b83ab05d06606ecffb80970f465b68738883558b82efb30fd0ab1ad00b2de05c68f182cd6ec4713111b1952e05a7687a0

Malware Config

Targets

    • Target

      31dd6405d12d84056b2de378d8462b484488cf64459f898b4f5315d4a8cf45d8

    • Size

      1.0MB

    • MD5

      1b9b2856bbcc93c30309800da2f33704

    • SHA1

      9c406c32b4758fd6df3e929aba75a64546c6708d

    • SHA256

      31dd6405d12d84056b2de378d8462b484488cf64459f898b4f5315d4a8cf45d8

    • SHA512

      d3b0463617acadf537306842ebbdd76b83ab05d06606ecffb80970f465b68738883558b82efb30fd0ab1ad00b2de05c68f182cd6ec4713111b1952e05a7687a0

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger Main Payload

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks