General

  • Target

    a5e16f52aecbd84b4897d739f23b0ab3adb32bc43e508b79a537df00549ca2df

  • Size

    913KB

  • Sample

    220520-3by91sgfa7

  • MD5

    1b248bbd1b577441942c6443ffe7c82a

  • SHA1

    18a10e9d83897b976a16a0248a2402b964c92229

  • SHA256

    a5e16f52aecbd84b4897d739f23b0ab3adb32bc43e508b79a537df00549ca2df

  • SHA512

    08601905a4122a9369804107aa4b17eb9f09b3225989372f3cf912e5192293e51e61bbebe32f211d0862801a38a07335b11f37dc4518043b1a60133d7bf720a1

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\AEF946DCB4\Log.txt

Family

masslogger

Ransom Note
<|| v2.4.0.0 ||> User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 1:26:04 AM MassLogger Started: 5/21/2022 1:25:57 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Migliore consulenza globale sui pagamenti PI # CFL002 19A.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Targets

    • Target

      Migliore consulenza globale sui pagamenti PI # CFL002 19A.exe

    • Size

      1.3MB

    • MD5

      9c2453b22e9e215094d90a25303ae8d2

    • SHA1

      01ac8fb2a2810aa5eef6b113a6b8c70a7acb8ffc

    • SHA256

      1872a9eaa84a2a54125c3d8e5196f998808f808942c69192340e731a58ff971f

    • SHA512

      90038e73f6260dbd7a0ac839b33468cc55e7f3542059625975a97a2e8efcdf24925d0dacac81245962d12a506b96336f835164c81eec8b55f41d83bdc30d0fe8

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger Main Payload

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks