General

  • Target

    02d1bdc78c4558d0b4c573056b3828e82bc4b008832b29a43c66817459fe4bcc

  • Size

    1021KB

  • Sample

    220521-pdhs6aacek

  • MD5

    a6db52b2abbce173ce7795cea8627eb2

  • SHA1

    84038348cb221ee60b76414d45d3108b7dd0b77c

  • SHA256

    02d1bdc78c4558d0b4c573056b3828e82bc4b008832b29a43c66817459fe4bcc

  • SHA512

    a598c6c129f6858e9bbb7224b42c9124ba9fece5f00054cf2ee0c916293e816340378bf99af7f19076c7f5ac8a9dd347d2bd4ec26662f71d0003ac0bf30ea2e9

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\AEF946DCB4\Log.txt

Family

masslogger

Ransom Note
<|| v2.4.0.0 ||> User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 2:25:31 PM MassLogger Started: 5/21/2022 2:25:21 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Order Inquiry List.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Targets

    • Target

      Order Inquiry List.exe

    • Size

      1.1MB

    • MD5

      5a82e2c1d04b28f1d1c7861b231ccfce

    • SHA1

      39adba5bb7a9585d50993a6264f05aecafcd0a92

    • SHA256

      77edc9558f41f26d6b1586ca2fea51861a67de17a50f9494090070285e1f0c43

    • SHA512

      b32280588cbb9e128ba84c800252edca5736c714ff90d9f710ab684537621c99e63c2e4fe41f36c3313098f20d710661b483bdfbd5e35dbc4410d4bcc339f1ba

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger Main Payload

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks