General

  • Target

    SecuriteInfo.com.Trojan.Siggen9.60237.32635.28326

  • Size

    824KB

  • Sample

    200802-qgk34lv2gj

  • MD5

    061c34015e1bf2e8443e5d6d6678705a

  • SHA1

    fafcdd793afab2ac017342cf5e587b45bc676e0b

  • SHA256

    27d52d4881c4ef9f8f6dea631a6a635ac7e005a8f5170198dd84fca21d79abc9

  • SHA512

    d74d3bd7e5db812fc44446e8a33c2b736e37cf2b0a61bdf712bf0fb4c7c2b6b3e33f83b938046ad215309c1fcbb41ceae9f6c14c86c5208b180164dcdeaf42d7

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\E2C1E8F1FA\Log.txt

Family

masslogger

Ransom Note
<|| v2.1.0.0 ||> User Name: Admin IP: 154.61.71.51 Location: United States Windows OS: Microsoft Windows 7 Professional 64bit Windows Serial Key: HYF8J-CVRMY-CM74G-RPHKF-PW487 CPU: Persocon Processor 2.5+ GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 8/2/2020 4:30:02 AM MassLogger Started: 8/2/2020 4:29:59 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen9.60237.32635.28326.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| USB Spread ||> Disabled <|| Downloader ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Targets

    • Target

      SecuriteInfo.com.Trojan.Siggen9.60237.32635.28326

    • Size

      824KB

    • MD5

      061c34015e1bf2e8443e5d6d6678705a

    • SHA1

      fafcdd793afab2ac017342cf5e587b45bc676e0b

    • SHA256

      27d52d4881c4ef9f8f6dea631a6a635ac7e005a8f5170198dd84fca21d79abc9

    • SHA512

      d74d3bd7e5db812fc44446e8a33c2b736e37cf2b0a61bdf712bf0fb4c7c2b6b3e33f83b938046ad215309c1fcbb41ceae9f6c14c86c5208b180164dcdeaf42d7

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Tasks