General

  • Target

    b5a7ba91a61c390523fe58672b672a3b4d3c18237ebb640c92a58afc748773cc

  • Size

    695KB

  • Sample

    220520-2amn6afab3

  • MD5

    930b08de967affd1e06ce6ca802d0de5

  • SHA1

    f4b861c230f77c08d798743b0ad3973f4038367e

  • SHA256

    b5a7ba91a61c390523fe58672b672a3b4d3c18237ebb640c92a58afc748773cc

  • SHA512

    c8a12ca31b7b62ecc283e9e4387fdab80dfaede871d98bbaa32f139149268b6e43152c6f5aaa6ba3a77f411311c6af350a773a6f1b38be380cd806c916335c77

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\3B8E3C2477\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.1 ################################################################# ### Logger Details ### User Name: Admin IP: 127.0.0.1 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 12:29:34 AM MassLogger Started: 5/21/2022 12:29:04 AM Interval: 9 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\file.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\F95B724EDE\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.1 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 10 Pro64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 12:27:51 AM MassLogger Started: 5/21/2022 12:27:23 AM Interval: 9 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\file.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Targets

    • Target

      file.exe

    • Size

      765KB

    • MD5

      2254eea10e2cb5e29c09bf28170c2e69

    • SHA1

      566257811fb1b9b99304933b10b49c74e7038bbf

    • SHA256

      de083ffcc44c047fbf9a4938aca158f47045b9ee3ce98ce7b24202422fca3396

    • SHA512

      136237a1f634f32bde0048ef5be59b88a3f356b7ede4493f03e0a67ba1324e9e9223a02fec52695e7db8cfe5e02211d87d8bf0550a51d1b1837b2bba67f39562

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger Main Payload

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • Modifies visibility of file extensions in Explorer

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v6

Tasks