General

  • Target

    a1be9ca3d1ee2083aefe9b4e93fca9746d38de3d7b3383848375672f768d31ff

  • Size

    591KB

  • Sample

    220524-xv1z3aeda8

  • MD5

    61619fe33ca8624afa59373761b67322

  • SHA1

    69de379894cf4a42b4fab566d0a6b02e7451c216

  • SHA256

    a1be9ca3d1ee2083aefe9b4e93fca9746d38de3d7b3383848375672f768d31ff

  • SHA512

    a12826746496ed1ac60b2d876d2ea61d21d3705617883bd90a2b5394da57b238231cc78e24e552b72786830a58423e3af7587d4e7ed6487675af27ec9e4fb80e

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\8506BBE7FF\Log.txt

Family

masslogger

Ransom Note
<|| v2.1.0.0 ||> User Name: Admin IP: 154.61.71.13 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/24/2022 9:44:42 PM MassLogger Started: 5/24/2022 9:44:30 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\doc07675720200626101857.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| USB Spread ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.yaprakmoda.com
  • Port:
    587
  • Username:
    info@yaprakmoda.com
  • Password:
    Ww3bJ5P9

Targets

    • Target

      doc07675720200626101857.exe

    • Size

      930KB

    • MD5

      243a515982e6eba872d6366ec71d63b6

    • SHA1

      85b71070f258dce1b5f92ea4aaa117419f6b8828

    • SHA256

      420da876f8efdf70da0ec0ccd1b7aaa09547b6868d5fc655c05b50eadf20c360

    • SHA512

      cfaf4f25351c10962d143de38df4758d1359224975520bc1345d284ab62254b75e6115c1283b47331b312e0e624329f8c402235cb8682d9007419ad0b89122a4

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks