General

  • Target

    3d64a1e349d2dba5ec7861f12c6315caf67e7efc8011b1a30f76688804fd9609

  • Size

    810KB

  • Sample

    220521-bbkcbaeffk

  • MD5

    d9150fe14482b2d85a15d3a2e0df48d2

  • SHA1

    f68cf92915e03b6ab491a01d4c6c78834b91bc93

  • SHA256

    3d64a1e349d2dba5ec7861f12c6315caf67e7efc8011b1a30f76688804fd9609

  • SHA512

    db12771b95759d573c3ed54d63ec55542e8c52a72e610ef39258627048bddd31884d3be37fab47ef6630a6fdafe0dddb52e0722de38d44de385c0b01e7d91a80

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\3B8E3C2477\Log.txt

Family

masslogger

Ransom Note
<|| v2.2.0.0 ||> User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 3:23:44 AM MassLogger Started: 5/21/2022 3:23:37 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Yeni belge 2020-08-20 11.04.05.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| USB Spread ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> NA

Targets

    • Target

      Yeni belge 2020-08-20 11.04.05.exe

    • Size

      849KB

    • MD5

      d765b519f90ed452b44a550324a2fdda

    • SHA1

      a0aa9fe545a65c75361e46c1b5678d37f36ac949

    • SHA256

      ab5b1c3d9e87aacfe6b37cc962e80a62a3acef7eddcdca78649eda365c04fa45

    • SHA512

      45b94f148178ffcb71942785eaa65780756564d62b11b10755d3fac93863f7e972bc48287eaa4f4215c70328d8185eb566842b5ca288d11d4ac08a9fcd8f600d

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks