General

  • Target

    0c2202bfc3e20a9a1be645b4ec5295a035c93643c99d20248d85a16dcd424cf5

  • Size

    793KB

  • Sample

    220521-bykxcscfg3

  • MD5

    29225761874728db86eacaa6e590f975

  • SHA1

    7eaff806469892afc653b94774775127f3fe3ae5

  • SHA256

    0c2202bfc3e20a9a1be645b4ec5295a035c93643c99d20248d85a16dcd424cf5

  • SHA512

    39fbd0bbb5f818820a3942fd6990b8d5cfcad3687e2225a0074004448232779f12f2ab916b41b45c5b0a6239a9c675261dfbaba624f42480b05d93390f65ecbd

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\AEF946DCB4\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.1 ################################################################# ### Logger Details ### User Name: Admin IP: 127.0.0.1 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 4:22:41 AM MassLogger Started: 5/21/2022 4:22:04 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Product-7783887.exe MassLogger Melt: true MassLogger Exit after delivery: false As Administrator: True Processes:

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\F95B724EDE\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.1 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 10 Pro64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 4:22:49 AM MassLogger Started: 5/21/2022 4:22:45 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Product-7783887.exe MassLogger Melt: true MassLogger Exit after delivery: false As Administrator: True Processes:

Targets

    • Target

      Product-7783887.exe

    • Size

      880KB

    • MD5

      f35fc88f11874e02e90bb0aa88e2fccf

    • SHA1

      0aa0f21d88688af2e38bf574a18c97f9939b6b42

    • SHA256

      235bae9ae04ff1860775c42e55671d3bb84d5abdf4f0f0267c66c46050f8aaca

    • SHA512

      e4bc231916f44dd6cd8785a741537ebe364e0d4656b57977046df2e4f1deb8b236c46abe6b8549102755b64cc653e6e5d61a3600965c9c3ac2cb88736400d0be

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger Main Payload

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks