General

  • Target

    d43a19e0d55377fea3acc08b3e9e1f7a964bf08da5b11c500217e184bd7cf79a

  • Size

    867KB

  • Sample

    220521-chqcksdhf3

  • MD5

    caf67e4f07455b204306a87ebcc6c203

  • SHA1

    7034d8637cd5db79a44920182540ef2c9c77dd37

  • SHA256

    d43a19e0d55377fea3acc08b3e9e1f7a964bf08da5b11c500217e184bd7cf79a

  • SHA512

    1eb82634131fe1d53360ef29fdb5574f4111abfe32daa98f5b0502d524f0d2341ad0f91bacb667b12c810da50724c192a7ea18546a2074eb4ff5ac4fb359e76b

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\AEF946DCB4\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.5.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.50 Location: United States OS: Microsoft Windows 7 Ultimate 64bit CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 5:11:52 AM MassLogger Started: 5/21/2022 5:11:26 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\order.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Pureheaven56

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\F95B724EDE\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.5.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.50 Location: United States OS: Microsoft Windows 10 Pro64bit CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 5:11:05 AM MassLogger Started: 5/21/2022 5:10:56 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\order.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Targets

    • Target

      order.exe

    • Size

      1.2MB

    • MD5

      58d3c173379511c75ea7fba7cb554521

    • SHA1

      350cd0da5171af6a94e2c15c69aebef33d0bcfd8

    • SHA256

      607f9c79b58c26613b4a6ebc78efe524acbe436c984a09aeff7d40cb109eff8d

    • SHA512

      1e767e10a6fc1cdc0654d905c529667d4276fb08a32417b861c35d5269df57753b4794fd4b03f9d2cf4fa6246bff7be7b7bb435b38fb1b918450251cb78f19b6

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger Main Payload

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks