General

  • Target

    e5fad7b30edf2cac81f8d5ef6b286041ee0b0d5fb4dd29f78a9ca2bc62f1a453

  • Size

    825KB

  • Sample

    220524-tjt6laghg3

  • MD5

    dfcf1620885540dfa1da2cb26a8d68e8

  • SHA1

    ee389b7a189ce6ec72e31eaba77917c6d281dd9f

  • SHA256

    e5fad7b30edf2cac81f8d5ef6b286041ee0b0d5fb4dd29f78a9ca2bc62f1a453

  • SHA512

    e1dd16ccf083039d3a658577d5f3235af1c97f308409da4c0b8e2ceaea70e8617f3c74a134756c5c956db97ecefe46d49bb097d9bed4cb1be76b4eb8307d298d

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\79FE0CC911\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.51 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/24/2022 4:37:25 PM MassLogger Started: 5/24/2022 4:37:19 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\e5fad7b30edf2cac81f8d5ef6b286041ee0b0d5fb4dd29f78a9ca2bc62f1a453.exe MassLogger Melt: false MassLogger Exit after delivery: true As Administrator: True Processes:

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    tonyrikardo@yandex.com
  • Password:
    akachukwu123@

Targets

    • Target

      e5fad7b30edf2cac81f8d5ef6b286041ee0b0d5fb4dd29f78a9ca2bc62f1a453

    • Size

      825KB

    • MD5

      dfcf1620885540dfa1da2cb26a8d68e8

    • SHA1

      ee389b7a189ce6ec72e31eaba77917c6d281dd9f

    • SHA256

      e5fad7b30edf2cac81f8d5ef6b286041ee0b0d5fb4dd29f78a9ca2bc62f1a453

    • SHA512

      e1dd16ccf083039d3a658577d5f3235af1c97f308409da4c0b8e2ceaea70e8617f3c74a134756c5c956db97ecefe46d49bb097d9bed4cb1be76b4eb8307d298d

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger Main Payload

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks