General

  • Target

    63b9e6777bac66b18161ccfe8fa2edcca139c41546f17d9adaa19670a6f13f2e

  • Size

    855KB

  • Sample

    220521-ba1ynsefdl

  • MD5

    5b427444723b73e7e392d50d73e40bab

  • SHA1

    0fea5b16a359ea08a827f26ef5f61520abd91fa6

  • SHA256

    63b9e6777bac66b18161ccfe8fa2edcca139c41546f17d9adaa19670a6f13f2e

  • SHA512

    900dcb25b0c18a987b3b55647925d4799b5e6c6fae0260185e45868aaa9690a41e9b0d442deca21e2e0f4bbd24ea27f3a2721aa242732ae55f843fc100aebaac

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\79FE0CC911\Log.txt

Family

masslogger

Ransom Note
<|| v2.4.0.0 ||> User Name: Admin IP: 154.61.71.51 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 1:21:48 AM MassLogger Started: 5/21/2022 1:21:41 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Order List Ref.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Targets

    • Target

      Order List Ref.exe

    • Size

      937KB

    • MD5

      f748102b28fc5ee9cf60dede96045339

    • SHA1

      23cb3c7476b0eb18180524f707d9c816f75a9dd9

    • SHA256

      21e24dd09fbda231081888702ec13d7e371470c6ecd104fa3b0a0f3743f0a254

    • SHA512

      6e5fae9db68d76ced574a78ae675817f744103e8737d43fef889245e9595036e995d476755731ca510004fef3fb18fd1fdb84291de52ee381b596734f7adb024

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger Main Payload

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks