General

  • Target

    4a2b08708e7619550eefdfa23c06d079abe4277ef159152f2cb1b9aa00ea6f97

  • Size

    1.2MB

  • Sample

    220524-2aa1csaae8

  • MD5

    3e08508a662892184dde6f0be1c2c8a4

  • SHA1

    73aab66b7bc7ead71999b99c0a3575dcf38fc752

  • SHA256

    4a2b08708e7619550eefdfa23c06d079abe4277ef159152f2cb1b9aa00ea6f97

  • SHA512

    c38239f62e500d2b59b583c3a6dfa821206c1501a10d732c1b052c512b3d296e1397328d3f30401e0ac794ab2c65727a85364ce43523a38450ae82725b6cb3e8

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\8506BBE7FF\Log.txt

Family

masslogger

Ransom Note
<|| v2.1.0.0 ||> User Name: Admin IP: 154.61.71.13 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/25/2022 12:28:02 AM MassLogger Started: 5/25/2022 12:27:56 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Roaming\VideoLAN\vlc.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Path: C:\Users\Admin Files count: 8 <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Targets

    • Target

      4a2b08708e7619550eefdfa23c06d079abe4277ef159152f2cb1b9aa00ea6f97

    • Size

      1.2MB

    • MD5

      3e08508a662892184dde6f0be1c2c8a4

    • SHA1

      73aab66b7bc7ead71999b99c0a3575dcf38fc752

    • SHA256

      4a2b08708e7619550eefdfa23c06d079abe4277ef159152f2cb1b9aa00ea6f97

    • SHA512

      c38239f62e500d2b59b583c3a6dfa821206c1501a10d732c1b052c512b3d296e1397328d3f30401e0ac794ab2c65727a85364ce43523a38450ae82725b6cb3e8

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • Modifies visibility of file extensions in Explorer

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Hidden Files and Directories

1
T1158

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks