General

  • Target

    60133d3766356f4132b983d2e34998d0bd6395aa9b79b38e8deef3512412ac51

  • Size

    901KB

  • Sample

    220521-nfc51sdfb2

  • MD5

    6b98f10d88366a0e5aadd0ad35dde848

  • SHA1

    43a59b57e156c9d9222a502ff84a4495ff1952a7

  • SHA256

    60133d3766356f4132b983d2e34998d0bd6395aa9b79b38e8deef3512412ac51

  • SHA512

    431f70127902c8377ac5b97bffd4ebf43c0b334c2b79631f458e6da615762f5b91ea293f4b93ac1044169e48292e1b3489b254100e688b3738374c5df50400c3

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\0F48153F20\Log.txt

Family

masslogger

Ransom Note
<|| v2.4.0.0 ||> User Name: Admin IP: 154.61.71.51 Location: United States Windows OS: Microsoft Windows 10 Pro 64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 11:45:58 AM MassLogger Started: 5/21/2022 11:45:54 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\LUSA TEX ORDER 07282020 .exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    wintom@wls-com.me
  • Password:
    MORELOVE123

Targets

    • Target

      LUSA TEX ORDER 07282020 .exe

    • Size

      1.3MB

    • MD5

      cbd2e0a042f3734b1b72543b3a55bd99

    • SHA1

      e6b6ffe43795d6a4c6b3c60e1dbfe6b2d29333c6

    • SHA256

      044c48fe42178958d8f55e5404e056ff0f1071d865deda9cc42518ab2c87fda7

    • SHA512

      17a7f971ec908a19d0a0c8b9611caf7b0b3148a84723b3cf4d25d0a65b1a45341998a51286ad1dee31c9183010171311d4dd8c53ec603bfba61e37caedd8d10c

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks