General

  • Target

    4ecff575d53648fec56921dc2bc8fc03cfc64d89eefcf4e5c86518c914b12016

  • Size

    845KB

  • Sample

    220521-a8r8raeedl

  • MD5

    0b8b7609ca5fc56d562b4b06ec936bd7

  • SHA1

    c8c54c747f81ecd583510baeb973570130994893

  • SHA256

    4ecff575d53648fec56921dc2bc8fc03cfc64d89eefcf4e5c86518c914b12016

  • SHA512

    038a4251d4c6db6ae270382c012cf8decf835bea5ff5f01654be74e266a65c4449db17af2ee34164e00718d183055bf9e76ef69c4075c8c0cc240fcc534cfa33

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\3B8E3C2477\Log.txt

Family

masslogger

Ransom Note
<|| v2.4.0.0 ||> User Name: Admin IP: 127.0.0.1 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 3:16:51 AM MassLogger Started: 5/21/2022 3:16:18 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Order List.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Window Searcher ||> Disabled <|| Downloader ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Targets

    • Target

      Order List.exe

    • Size

      889KB

    • MD5

      523d2c641aa2e75c31bcafe232fcfb80

    • SHA1

      b6b100e6985fccd85afd8a4864b39d9e5b61803b

    • SHA256

      d6669aaf12fcea6f6a3283e6ba6ce484574f309fbd1f80c7a3ee13ba1746a3d1

    • SHA512

      d8664fdd1de94906d346f023ff8fd4dd6089db9aede78abd35b52f50bdeb9b8de89c8b10ab660e9611e6826c0a6a9134d60fc8062acb9ea4c8b60d3af2f4b8a5

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger Main Payload

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks