General

  • Target

    21d107d8adca406c6f56a279a78b27ca7e5732e46adfc9533be6e3190d41fd00

  • Size

    430KB

  • Sample

    220521-dwgg9sgdf3

  • MD5

    7e53a98cba5955c3070925ab6b2ac5ca

  • SHA1

    c854e93fa0dcd6b66b072c9b91f9eb8a1a586151

  • SHA256

    21d107d8adca406c6f56a279a78b27ca7e5732e46adfc9533be6e3190d41fd00

  • SHA512

    8e1e3c1844bfbc2b6df5fe95f10f389d49759fed1e85ff938f7d573026c4f59398f3730732d53292e17e75ee3d64aaa026e6b112143d8f9caaa29d44c9635456

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\F293CD6622\Log.txt

Family

masslogger

Ransom Note
<|| v2.1.0.0 ||> User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 10 Pro 64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 7:02:25 AM MassLogger Started: 5/21/2022 7:02:19 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\RegAsm.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| USB Spread ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> Disabled

Targets

    • Target

      Ekstre.exe

    • Size

      1.2MB

    • MD5

      89f1f5656da031a2efc09c53e4be99de

    • SHA1

      889b3da7c04df4f5ada7c3ee11742854399e20b0

    • SHA256

      18dce314a1d5ad6712fd2b1f80955c00155ec16e66e1039ac77c1849aa913577

    • SHA512

      39b8e7b71f13e486db5032057a4d3bf9cce5ff407eda21f802d782f66e53f924e2dab3b6244341c94d7fe273643cfcd96eecf3affefca3cccfeedcf031062c81

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger Main Payload

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks