General

  • Target

    QUO29393.exe

  • Size

    1.1MB

  • Sample

    200731-8fppd1wrtn

  • MD5

    60a03e78b2781f94f1033859b6b9f2fd

  • SHA1

    033643dab0f443d8b50b4218d8bbe956e03af6ff

  • SHA256

    24a6ec83c1a75f4bfefa0e5df247fbc354cea37c917da05a38e2687b7b26c464

  • SHA512

    17c0ab71f9a260e76564d17d8a88ac0ade820c9cdabac9f8fe4f1e24332ab7b407a107ca8e2c563e667d99a51d488c8cb830b197c76c29d52ab25d426411aef4

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\42EF15E83D\Log.txt

Family

masslogger

Ransom Note
<|| v2.4.0.0 ||> User Name: Admin IP: 154.61.71.13 Location: United States Windows OS: Microsoft Windows 7 Professional 64bit Windows Serial Key: HYF8J-CVRMY-CM74G-RPHKF-PW487 CPU: Persocon Processor 2.5+ GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 7/31/2020 12:20:05 PM MassLogger Started: 7/31/2020 12:19:58 PM Interval: 2 hour MassLogger Process: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| Bot Killer ||> Disabled <|| Window Searcher ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> Disabled

Targets

    • Target

      QUO29393.exe

    • Size

      1.1MB

    • MD5

      60a03e78b2781f94f1033859b6b9f2fd

    • SHA1

      033643dab0f443d8b50b4218d8bbe956e03af6ff

    • SHA256

      24a6ec83c1a75f4bfefa0e5df247fbc354cea37c917da05a38e2687b7b26c464

    • SHA512

      17c0ab71f9a260e76564d17d8a88ac0ade820c9cdabac9f8fe4f1e24332ab7b407a107ca8e2c563e667d99a51d488c8cb830b197c76c29d52ab25d426411aef4

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Tasks