General

  • Target

    bc52fb733abe8c7201c916a18bf92214f50132eab17878203f2df63a44cb7d4c

  • Size

    1.0MB

  • Sample

    220521-cn2ykahccr

  • MD5

    4ddd157bdf72d0fecf1f4297c06f5426

  • SHA1

    95d243df88ec90827ba7c89288747517a0def4be

  • SHA256

    bc52fb733abe8c7201c916a18bf92214f50132eab17878203f2df63a44cb7d4c

  • SHA512

    e1a386d1a46dd345782b31bf8e7d965103a04f533ed735c26eb1811c46dbff4b80c74619e6db369d24b3dc470d2faa0c41cd04983839b287b64584dd3b3618df

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\79FE0CC911\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v2.0.0.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.51 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 3:20:27 AM MassLogger Started: 5/21/2022 3:20:16 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\2020080495209.pdf.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\0F48153F20\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v2.0.0.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.51 Location: United States Windows OS: Microsoft Windows 10 Pro 64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 3:20:32 AM MassLogger Started: 5/21/2022 3:20:29 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\2020080495209.pdf.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Targets

    • Target

      2020080495209.pdf.exe

    • Size

      1.3MB

    • MD5

      62a5098ca9b33099ef35ff4ab0d5b325

    • SHA1

      bbfb15f6526e804150df582140c5697e7befb7e7

    • SHA256

      f5e0fbe83739081ba2bc70e0aae26a0dd33358061b931f96e3ee12eefae90fbf

    • SHA512

      bfe2deb4362178b7b25a61a227284578c49aca50601877b5f47568e1ed8a73a595043a6961f5b606b5e09c46b9c5b25508c43b2068a036c589396382ce8b0041

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks