General

  • Target

    302afd42a5cbeef7d6709bdd6a82f7ccb04403c06ac99af026909126733d5e90

  • Size

    1.3MB

  • Sample

    220521-pm114affd7

  • MD5

    9bb0e81e2fd49906653b9b696c6c6161

  • SHA1

    80a2f1d4a305fcb5312ee742cd847be532948349

  • SHA256

    302afd42a5cbeef7d6709bdd6a82f7ccb04403c06ac99af026909126733d5e90

  • SHA512

    47282591257e5093c5d46b25691ec7837ee87a310f44fa88ec8c23834893dddaa7448c42fcf8dc065a69d75adb098021468332451787bdc976548171ad6acaf5

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\AEF946DCB4\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.3.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.50 Location: United States OS: Microsoft Windows 7 Ultimate 64bit CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 3:11:01 PM MassLogger Started: 5/21/2022 3:10:50 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe As Administrator: True

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    m4cfund@yandex.com
  • Password:
    Dmacdavid

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\781F780B4E\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.3.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.51 Location: United States OS: Microsoft Windows 10 Pro64bit CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 1:09:48 PM MassLogger Started: 5/21/2022 1:09:45 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe As Administrator: True

Targets

    • Target

      IDBI BANK JUNE 2020 Statement.exe

    • Size

      2.1MB

    • MD5

      c94c6c92d872dcccb6b7674ae5edfa4f

    • SHA1

      5ae31de995c9057cd455840a0af9c5fadde86063

    • SHA256

      cc976126805d59f17a49219bf29d4de6707a8972ef94e04f1f9d0e26746854e7

    • SHA512

      c97be462f107cb5ee2bb0d9a00785e459f56baf0c00b31cc01aa2dda22d00223d7cabcf6a07276eed654cb85ffbdf03e7bfb1a4eb09917d40bd331023c500c1b

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks