General

  • Target

    f66ba3c720e0df70977904953fb0f359eddcc621703aec51d1d3f16e099a2816

  • Size

    1.3MB

  • Sample

    220521-ckmdpseaf5

  • MD5

    4dd93076bfc75f76a248882ac422a31a

  • SHA1

    53d904be35b2e8c7de03c20f6e54067046b2ce57

  • SHA256

    f66ba3c720e0df70977904953fb0f359eddcc621703aec51d1d3f16e099a2816

  • SHA512

    11e9f6b84cfd5403424c7da60011581fc591dbbf8d5f8ad02f0d1b920edfc3ed06dec27ba254a57bab3b036e65ab9af5713b3764447ce89cdaca328bfc9024b3

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\79FE0CC911\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.6.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.51 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 3:17:14 AM MassLogger Started: 5/21/2022 3:17:03 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\f66ba3c720e0df70977904953fb0f359eddcc621703aec51d1d3f16e099a2816.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    cruizjamesvhjkl@

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\19E979543A\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.6.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.13 Location: United States Windows OS: Microsoft Windows 10 Pro64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 5:17:04 AM MassLogger Started: 5/21/2022 5:16:58 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\f66ba3c720e0df70977904953fb0f359eddcc621703aec51d1d3f16e099a2816.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Targets

    • Target

      f66ba3c720e0df70977904953fb0f359eddcc621703aec51d1d3f16e099a2816

    • Size

      1.3MB

    • MD5

      4dd93076bfc75f76a248882ac422a31a

    • SHA1

      53d904be35b2e8c7de03c20f6e54067046b2ce57

    • SHA256

      f66ba3c720e0df70977904953fb0f359eddcc621703aec51d1d3f16e099a2816

    • SHA512

      11e9f6b84cfd5403424c7da60011581fc591dbbf8d5f8ad02f0d1b920edfc3ed06dec27ba254a57bab3b036e65ab9af5713b3764447ce89cdaca328bfc9024b3

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger Main Payload

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks