General

  • Target

    370da6a864cc0f7c3387cee818401ef3892bd81b153a9fe39cc6affc55d248e8

  • Size

    836KB

  • Sample

    220520-2kscdsfec5

  • MD5

    759e64330ef03e904c62c30dcc5ae26e

  • SHA1

    9f9b0b7e192995577b72aa31561d77d507767f40

  • SHA256

    370da6a864cc0f7c3387cee818401ef3892bd81b153a9fe39cc6affc55d248e8

  • SHA512

    a4b7d551d1c2dd5b5cd876025e8c90a2585cad1692989e680e2b71601af14cd884f1a1fc913a4f900c2ce731f048b9aeb23a7f3b595292b2f82e8f3622bdf33e

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\AEF946DCB4\Log.txt

Family

masslogger

Ransom Note
<|| v2.4.0.0 ||> User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 12:51:05 AM MassLogger Started: 5/21/2022 12:50:54 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\VideoLAN\vlc.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    masslog1960

Targets

    • Target

      INQ4556 PO.exe

    • Size

      953KB

    • MD5

      787505a211af41260aa84e8473ca533e

    • SHA1

      303bb329745f99bf3c88535914f8b0ac768ac107

    • SHA256

      925bc865f2151bd08bb14123ebf68f97eba97529a33de123e4e4cbade9a951e6

    • SHA512

      bfdf5ef6801412652ba9da5c2271317cfa8a153171bf7c3c2648170c4f2f0362fafe0697290a99534c27a977df55882462ae5ee3e03351f844c3b6d21b7ad78b

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks