General

  • Target

    bff18fa437ec08a2b1726d02b23e25cb3deea0933624beffe2a646120ae79062

  • Size

    819KB

  • Sample

    220521-pfybmaadgr

  • MD5

    6ba9f0f3aa843ec9a60dce3266f550a3

  • SHA1

    135e6915abf9e1c46fe071f1ba7703529c5e2941

  • SHA256

    bff18fa437ec08a2b1726d02b23e25cb3deea0933624beffe2a646120ae79062

  • SHA512

    312e762ce706acadca780d9d1fab8ee3708cb94d277763462219be9d95d2ead6f67c5fc0e5cb2f6bfe85b4d7e8b824880acf0eaececf4850c6dac4a16eac4c65

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\F95B724EDE\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.5.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.50 Location: United States OS: Microsoft Windows 10 Pro64bit CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 2:29:46 PM MassLogger Started: 5/21/2022 2:29:14 PM Interval: 1 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\DOC#090900009.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Targets

    • Target

      DOC#090900009.exe

    • Size

      858KB

    • MD5

      873ee9e180e146dbc58e236adc4859e2

    • SHA1

      244f6944163d7b56f41c8e6b321b66fbcced9e8c

    • SHA256

      a1b7b74f099ecb3e600271c2ed326aacaeece3eda474d5769c2839386fa0fc05

    • SHA512

      6feb78a2ea87f4cd0b676d8cadf92a74126d0658f96fc2e4e60baea17d99e97a5caffbf3737873ed9be07d18e5f1ce4f24fb3cb13fe535ea5cda0b0a21c098b8

    • Contains code to disable Windows Defender

      A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger Main Payload

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks