Cisco Talos discovered a campaign utilizing a variant of the Masslogger trojan designed to retrieve and exfiltrate user credentials from multiple sources such as Microsoft Outlook, Google Chrome and instant messengers.
The recurrence of a credential-stealing campaign affects Windows systems and have been found to have targeted users in Turkey, Latvia, and Italy primarily but some similar campaigns have bothered users in Bulgaria, Lithuania, Hungary, Estonia, Romania and Spain last year.
Masslogger is a spyware program written in .NET with a focus on stealing user credentials, mostly from the browsers but also from several popular messaging applications and email clients. It was released in April 2020 and sold on underground forums for a moderate price with a few licensing options.
The exfiltration of data takes place over one or more of these channels:
The infection starts with an email message containing a legitimate-looking subject line that seems to relate to a business. The email contains a RAR attachment with a slightly unusual filename extension.
The common filename extension for RAR files is .rar. However, RAR-compressed archives can also be split into multi-volume archives. In this case, the filename creates files with the RAR extension named “r00” and onwards with the .chm file extension. This naming scheme is used by the Masslogger campaign, most probably to bypass any programs that would block the email attachment based on its file extension.
CHM is a compiled HTML file that contains an embedded HTML file with JavaScript code to start the active infection process.
The second stage is a PowerShell script that eventually deobfuscates into a downloader and downloads and loads the main PowerShell loader. The Masslogger loaders seem to be hosted on compromised legitimate hosts with a filename containing one letter and one number concatenated with the filename extension .jpg. For example, “D9.jpg”.
The main payload is a variant of the Masslogger trojan designed to retrieve and exfiltrate user credentials from a variety of sources, targeting home and business users.
Researchers have advised that users, by no means open a suspicious-looking email and if they have, they should refrain from downloading.
Using advanced malware protection solutions is the best choice to protect your machine and not just emails.
“Users are recommended to configure their systems for logging PowerShell events such as module loading and executed script blocks as they will show executed code in its deobfuscated format,” the researchers concluded.
You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity, and hacking news updates.
A critical security flaw has been uncovered in certain TP-Link routers, potentially allowing malicious actors…
SilkSpecter, a Chinese financially motivated threat actor, launched a sophisticated phishing campaign targeting e-commerce shoppers…
The research revealed how threat actors exploit SEO poisoning to redirect unsuspecting users to malicious…
Black Basta, a prominent ransomware group, has rapidly gained notoriety since its emergence in 2022…
CVE-2024-52301 is a critical vulnerability identified in Laravel, a widely used PHP framework for building…
A critical vulnerability has been discovered in the popular "Really Simple Security" WordPress plugin, formerly…