General

  • Target

    0c71a1d8fb917a29dcb4858fd3654c727c14b721ab1dc4986e7a2ad0d55ea077

  • Size

    886KB

  • Sample

    220520-3fmf1sggg9

  • MD5

    f0eb9ba368987de2d973d1a75eda9b3c

  • SHA1

    e95e504ea5a419a600498cc3806a8d92df44f950

  • SHA256

    0c71a1d8fb917a29dcb4858fd3654c727c14b721ab1dc4986e7a2ad0d55ea077

  • SHA512

    5cdee3016fd25c34ae170acf97f840e06d2fcbc050382372a99698bf60aae39520217947cb4a538bb6e3162ceed338186f232ba3598e440f7507c3c2f8e48ba1

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\79FE0CC911\Log.txt

Family

masslogger

Ransom Note
<|| v2.4.0.0 ||> User Name: Admin IP: 154.61.71.51 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/20/2022 11:31:57 PM MassLogger Started: 5/20/2022 11:31:50 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Purchase Order_12082020_10002993884.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| USB Spread ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> Disabled

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.samlogistics.pk
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Hamzaa2121!

Targets

    • Target

      Purchase Order_12082020_10002993884.exe

    • Size

      1.1MB

    • MD5

      099b147450ba62294345230e057e492c

    • SHA1

      3f5dd2f621cc9f850b01c0193a9c95fb21b1f4b7

    • SHA256

      271ae8f2104165d934488b9888b1fdcf6d6ec9a2263a603270ac9098f5d27323

    • SHA512

      a0bd10ccaf6cd9ef6a83db34f4c0bf6c0f9c3750b5ee14116465ea7042c7babe585d126d80a0d82960e9d31b06b418e6a8011871e5a67994fb7f45c78a1e5c9d

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks