General

  • Target

    4238ad2d4a07084f9c3b53ca6b15912c6ae10a095127caf089cb4226be7a5d90

  • Size

    738KB

  • Sample

    220521-ax9cwsahh4

  • MD5

    398934ad44d818d3d1e3b0a561d3e1d4

  • SHA1

    fee58c50f4d9303688a7ad7ed8fb610f90ee8a96

  • SHA256

    4238ad2d4a07084f9c3b53ca6b15912c6ae10a095127caf089cb4226be7a5d90

  • SHA512

    79e07bae995064135dcc0b83e9a745acf229588905a65d4da09dd0fe0abc14165f32d218a30e2de006c3ffb075559ac8b283d24834b505d4f79967f3d09faaf6

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\3B8E3C2477\Log.txt

Family

masslogger

Ransom Note
<|| v2.1.0.0 ||> User Name: Admin IP: 127.0.0.1 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 2:55:28 AM MassLogger Started: 5/21/2022 2:55:02 AM Interval: 96 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\LEE KEE METAL CO. LTD Quotation.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| USB Spread ||> Disabled <|| Bot Killer ||> Disabled <|| Window Searcher ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> Disabled

Extracted

Path

C:\Users\Admin\AppData\Local\8236ADF044\Log.txt

Family

masslogger

Ransom Note
<|| v2.1.0.0 ||> User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 10 Pro 64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 2:54:53 AM MassLogger Started: 5/21/2022 2:54:38 AM Interval: 96 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\LEE KEE METAL CO. LTD Quotation.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| USB Spread ||> Disabled <|| Window Searcher ||> Disabled <|| Downloader ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> Disabled

Targets

    • Target

      LEE KEE METAL CO. LTD Quotation.exe

    • Size

      800KB

    • MD5

      e0b609a21c0ce30fd3af290eea01b223

    • SHA1

      89ebb9ff3ab6c9a3330e798036bb81cec29c417f

    • SHA256

      4e58097d79300ae809d5217574143329645024690feef18106d9f009653fbb95

    • SHA512

      c51ed371b07bb7949b861f7e5e7a26e08d8f09a884d3fc468a1e7072cb9dd23f26b7c73d0e322101f5a0aad14a83c673e446f360b710443205897add976f4810

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks