General

  • Target

    00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c

  • Size

    981KB

  • Sample

    220521-d1r5kabfej

  • MD5

    96de546b32289587f7db830e1e385a26

  • SHA1

    60f2925dc7ebdb8aa4c844edcaa3b0b5c6b4954b

  • SHA256

    00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c

  • SHA512

    f26fe0d399a4b428a80a828c29e63145c7eb406200829fa473ae40e77c055f45071d4cacb02c8a59c87969ecb0dc3f7a7e97387bc0ecf34d080ede36b18951fd

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\3B8E3C2477\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.6.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 7:11:00 AM MassLogger Started: 5/21/2022 7:10:49 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    cruizjames@yandex.ru
  • Password:
    cruizjamesvhjkl@

Targets

    • Target

      00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c

    • Size

      981KB

    • MD5

      96de546b32289587f7db830e1e385a26

    • SHA1

      60f2925dc7ebdb8aa4c844edcaa3b0b5c6b4954b

    • SHA256

      00068dc51db13086db2a9fc776a55a946c699f1a225ee6595ae6b91ea469356c

    • SHA512

      f26fe0d399a4b428a80a828c29e63145c7eb406200829fa473ae40e77c055f45071d4cacb02c8a59c87969ecb0dc3f7a7e97387bc0ecf34d080ede36b18951fd

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger Main Payload

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks