General

  • Target

    df805bf0adbd20c24cf85af5822222cc00e4f8776a6630598add541a1ebfb1c5

  • Size

    861KB

  • Sample

    220521-bm3b9sfbel

  • MD5

    b4acc476e1cc67d98d5852aa52b2bc15

  • SHA1

    e4f0f53de7e9996a147dfa3f8f5dbea8b958bd66

  • SHA256

    df805bf0adbd20c24cf85af5822222cc00e4f8776a6630598add541a1ebfb1c5

  • SHA512

    a6979a3b65707318fb3b32fbc5916b607b8686e09918540f0583ce78c1673bfe0abd16f1c54bba310e4f70df325a8f5f2997a59e369a673e49f8744a5daf1ce3

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\AEF946DCB4\Log.txt

Family

masslogger

Ransom Note
<|| v2.4.0.0 ||> User Name: Admin IP: 127.0.0.1 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 3:44:39 AM MassLogger Started: 5/21/2022 3:44:16 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\PO_2020130837727_288377233.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| USB Spread ||> Disabled <|| Bot Killer ||> Disabled <|| Window Searcher ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> Disabled

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.samlogistics.pk
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Hamzaa2121!

Targets

    • Target

      PO_2020130837727_288377233.exe

    • Size

      974KB

    • MD5

      b8802e4af1f4b8366521b4da418463a1

    • SHA1

      81bd2b52b545f31b4a29c7749cd42db62ac672e4

    • SHA256

      9810f656629ec1a2c0957a8d650b6caf1f9431e91c8a9516744636fbd39d54a8

    • SHA512

      c78acdd6c6b73dbc7436e31b5c769311b2a3d9d43f253b661f9ee61486b8f63f7edefe95ecb638fe090f1f60682bc7efdd72a99e28f8e0946ede5ca7d0b03c5f

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks