General

  • Target

    c956af5784b710cb77e24120cd238f87cba12c07604ebd98daad9fe379cfcbaa

  • Size

    979KB

  • Sample

    220524-3wmrqagabp

  • MD5

    58ad0f5eafa1560d04e4431605757dc9

  • SHA1

    1db34eb943c75aa701925e7f93d414645ba22ab8

  • SHA256

    c956af5784b710cb77e24120cd238f87cba12c07604ebd98daad9fe379cfcbaa

  • SHA512

    d85acd35c2cbd5321175b2dbe0a250808d71096f9f5a4236b9e85625f232213218e0f9582c78a3a09ded9f3f7f83e6ac179c030d9a496b59c40e24c547aa0e2a

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\AEF946DCB4\Log.txt

Family

masslogger

Ransom Note
<|| v2.2.0.0 ||> User Name: Admin IP: 127.0.0.1 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/25/2022 1:54:51 AM MassLogger Started: 5/25/2022 1:54:32 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\c956af5784b710cb77e24120cd238f87cba12c07604ebd98daad9fe379cfcbaa.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| USB Spread ||> Disabled <|| Downloader ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Targets

    • Target

      c956af5784b710cb77e24120cd238f87cba12c07604ebd98daad9fe379cfcbaa

    • Size

      979KB

    • MD5

      58ad0f5eafa1560d04e4431605757dc9

    • SHA1

      1db34eb943c75aa701925e7f93d414645ba22ab8

    • SHA256

      c956af5784b710cb77e24120cd238f87cba12c07604ebd98daad9fe379cfcbaa

    • SHA512

      d85acd35c2cbd5321175b2dbe0a250808d71096f9f5a4236b9e85625f232213218e0f9582c78a3a09ded9f3f7f83e6ac179c030d9a496b59c40e24c547aa0e2a

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger Main Payload

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks