General

  • Target

    3d6c42cafbbcb96f6bd42158290f51c6bc6b9ea7470fe27a9326f998acea91ea

  • Size

    842KB

  • Sample

    220521-dnr9ssgac8

  • MD5

    66cd5d0e42e50c1bfd40c9b32f4675da

  • SHA1

    e220b6b1c60297ce252dc26280584a1a72b768a9

  • SHA256

    3d6c42cafbbcb96f6bd42158290f51c6bc6b9ea7470fe27a9326f998acea91ea

  • SHA512

    f7005b9bfc4a8dde2afbf7ae510cd7e1749883aa8b9f156af58655d83cda947fb65249124138e08102c93cd2e2c732f63bd0e45ef77999c831a7fdf4406db930

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\79FE0CC911\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.5.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.51 Location: United States OS: Microsoft Windows 7 Ultimate 64bit CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 4:41:59 AM MassLogger Started: 5/21/2022 4:41:48 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Attached Products Inquiry.doc.z.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    bodycaress@yandex.ru
  • Password:
    publictalkdycaress2

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\8236ADF044\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.5.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.50 Location: United States OS: Microsoft Windows 10 Pro64bit CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 6:43:18 AM MassLogger Started: 5/21/2022 6:42:39 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Attached Products Inquiry.doc.z.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Targets

    • Target

      Attached Products Inquiry.doc.z.exe

    • Size

      883KB

    • MD5

      f2209b14ae0829869f16b7dc0c78c813

    • SHA1

      987e30e37d99b08d9d22e199108893cf01ee24a9

    • SHA256

      8fd65d51cacf70ad39a95d0c7e89af58c406bce0a61f1365ba7889475e0e1218

    • SHA512

      8bbf5abcdf24e3aefc20416bc5b7afe89549aa42c5b28e05fb7a009bbed0a3651d7240d84fc7b44fad9b6fc8857d93f36f5b0f2d93f923918a85e5a90b5f17c9

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger Main Payload

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks