General

  • Target

    36f6ddc48b8d57014c4b64a2513948d9b246db222ae00f1a7cd99ffbee52f17d

  • Size

    910KB

  • Sample

    220521-dqa4asgah8

  • MD5

    7f83fc66e6c72cbf608bbb70abed55cc

  • SHA1

    f3dabee5a52c254e8248dfbbcd0cd7f790778da4

  • SHA256

    36f6ddc48b8d57014c4b64a2513948d9b246db222ae00f1a7cd99ffbee52f17d

  • SHA512

    9abcec5ddc2d994473e601a478e904cd5d0a513b78b381aa1176de3850c3558f7d8f1e858dd08cbc2e0fe4ff558acb6f5eed39b3ce0b3df80d5778d93934e792

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\3B8E3C2477\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.5.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.50 Location: United States OS: Microsoft Windows 7 Ultimate 64bit CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 6:46:44 AM MassLogger Started: 5/21/2022 6:46:30 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Catalogue RMK Trading LTD_PDF.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    miraclegomez@yandex.ru
  • Password:
    whayasaynewnew

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\19E979543A\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.5.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.13 Location: United States OS: Microsoft Windows 10 Pro64bit CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 6:46:03 AM MassLogger Started: 5/21/2022 6:45:49 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Catalogue RMK Trading LTD_PDF.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Targets

    • Target

      Catalogue RMK Trading LTD_PDF.exe

    • Size

      850KB

    • MD5

      7058bc6c9526e8e8a9d9babc7e31e660

    • SHA1

      4fcff851a0882f625e28114b21f05539683ce1f4

    • SHA256

      2ccad8e7ac98ffc7a392453e342ced6f7a597f3c4d910d385aa9aac5e9633ee6

    • SHA512

      a9ffc14735a3004f72712394219f4a6daaeaca0ce6c9ac56478f4420f8afd33b85f04507802f2a0d08c9021fe9ecb0ed995db190fb32e5e25529fc0fef71e6fc

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger Main Payload

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks