General

  • Target

    c4ef4eccfd7797c2a7e0a26e237e9489e8ecdfa38d25e3d4d0b9f259470d8543

  • Size

    824KB

  • Sample

    220524-tnn55scgeq

  • MD5

    8b7df26c62ae59859e08096fd12cf199

  • SHA1

    5879a5399d91a57d2327584ccce8b8654e60b642

  • SHA256

    c4ef4eccfd7797c2a7e0a26e237e9489e8ecdfa38d25e3d4d0b9f259470d8543

  • SHA512

    ddba02b074af7b559d78b6d9423fdd7a4247f8f66a2d624605293a5789534c78e4e8dac9cc7c814970d14c338d906de71ef5951453a2911a800a0ac42a28e10d

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\79FE0CC911\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.51 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/24/2022 4:58:40 PM MassLogger Started: 5/24/2022 4:58:33 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\c4ef4eccfd7797c2a7e0a26e237e9489e8ecdfa38d25e3d4d0b9f259470d8543.exe MassLogger Melt: false MassLogger Exit after delivery: true As Administrator: True Processes:

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    tonyrikardo@yandex.com
  • Password:
    akachukwu123@

Targets

    • Target

      c4ef4eccfd7797c2a7e0a26e237e9489e8ecdfa38d25e3d4d0b9f259470d8543

    • Size

      824KB

    • MD5

      8b7df26c62ae59859e08096fd12cf199

    • SHA1

      5879a5399d91a57d2327584ccce8b8654e60b642

    • SHA256

      c4ef4eccfd7797c2a7e0a26e237e9489e8ecdfa38d25e3d4d0b9f259470d8543

    • SHA512

      ddba02b074af7b559d78b6d9423fdd7a4247f8f66a2d624605293a5789534c78e4e8dac9cc7c814970d14c338d906de71ef5951453a2911a800a0ac42a28e10d

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger Main Payload

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks