General

  • Target

    e14fddeef8f828f7c244f17140f851bb1f321c980637718bbf1333ab5665391c

  • Size

    1.2MB

  • Sample

    220521-cem32sdgc7

  • MD5

    00f1fd77796034553206051a1da6ba41

  • SHA1

    cd1acd4c87ff49d5b7a6c41c482e778857be096e

  • SHA256

    e14fddeef8f828f7c244f17140f851bb1f321c980637718bbf1333ab5665391c

  • SHA512

    0ec64f2d831ab1690f0eec4903586202de22295ef88d33d915176404ae6044385adfa277b1b21b872a8f0214ac4f2a1ad041b4d479c1e647c2615090afbb9c41

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\8506BBE7FF\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.3.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.13 Location: United States OS: Microsoft Windows 7 Ultimate 64bit CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 5:03:46 AM MassLogger Started: 5/21/2022 5:03:31 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe As Administrator: True

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Dmacdavid

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\781F780B4E\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.3.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.51 Location: United States OS: Microsoft Windows 10 Pro64bit CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 3:03:05 AM MassLogger Started: 5/21/2022 3:03:01 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe As Administrator: True

Targets

    • Target

      Halkbank_Ekstre_20200616_080918_33046.exe

    • Size

      2.3MB

    • MD5

      817f0a2fffee4c45c0309fd815ea5468

    • SHA1

      b67953a212657011a227f626b958577e2ecf3010

    • SHA256

      4a8306a06d0986039735160a8457fb8188fbd02015acb84808c97ffd3204020a

    • SHA512

      516a866a2e93cc8aaa4c97cbc35c181b2660ad808b2a97f51165e44bdad1d609b0bd84bdac1786e32fe381e4ea7a5ce2e495b2dafc9a7ae2eebb2d5071096a47

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks