General

  • Target

    7bd992606d363d84ebdb70e19ce5b07091bb85cf6a2e5edcd5976685a271ec1d

  • Size

    795KB

  • Sample

    220521-c6jvpsabgm

  • MD5

    fe626b98a3d15a31dbdae7c50bec9cdf

  • SHA1

    ca449bb54848cda8524ba6a1ce8f4b8610dc0c97

  • SHA256

    7bd992606d363d84ebdb70e19ce5b07091bb85cf6a2e5edcd5976685a271ec1d

  • SHA512

    604ca7f3feca5ad1966eb159301ccb8d0b0b83cd19ea6f81c38d7fe5a12fa88c4c61dc23fd3b996ae87d98387b84ce7530c9f67d880aec870211f6298b3f1692

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\3B8E3C2477\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.2.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.50 Location: United States OS: Microsoft Windows 7 Ultimate 64bit CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 6:04:24 AM MassLogger Started: 5/21/2022 6:04:13 AM Interval: 6 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\INVOICE RD-65_xls.exe As Administrator: True

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    evra12345

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\F95B724EDE\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.2.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.50 Location: United States OS: Microsoft Windows 10 Pro64bit CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 6:05:36 AM MassLogger Started: 5/21/2022 6:05:08 AM Interval: 6 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\INVOICE RD-65_xls.exe As Administrator: True

Targets

    • Target

      INVOICE RD-65_xls.exe

    • Size

      836KB

    • MD5

      edd5bb0a52718d2cdb4eee1fbfdb33dc

    • SHA1

      fd4c476494adc0e34ef04183042744251d62e2eb

    • SHA256

      49ced6e317fa96af1310ad10e5b71fea0d84e03b42ff0434f11d312ebb62dbcf

    • SHA512

      14f31d689be224c715df871415561ff7191fdb4a3272612b9d7a307915f24e45644942b65c76a1c0184e6c4ba4cffd0d3721703023a1d867dac27f3474604465

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger Main Payload

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks