General

  • Target

    f2588711afc1b16c4f38d252abf2268c8a361662389f1ff95684dc2399d080b5

  • Size

    960KB

  • Sample

    220520-2t6w5sgae3

  • MD5

    50429c5e0403a469824059ac12714c73

  • SHA1

    9702e69ea6943279d1a8f8c993a74298603b393f

  • SHA256

    f2588711afc1b16c4f38d252abf2268c8a361662389f1ff95684dc2399d080b5

  • SHA512

    8182637c93871884f4ac1d47f52c9590c6f07e76466c33f6cc36fc8e2b5d1d91962156644feeb061264b4eeb7972104c6be1f52dd118a3719a904a50eb5c1656

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\79FE0CC911\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.5.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.51 Location: United States OS: Microsoft Windows 7 Ultimate 64bit CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/20/2022 11:05:56 PM MassLogger Started: 5/20/2022 11:05:45 PM Interval: 9 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Order.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\F95B724EDE\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.5.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.50 Location: United States OS: Microsoft Windows 10 Pro64bit CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 1:06:41 AM MassLogger Started: 5/21/2022 1:06:38 AM Interval: 9 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Order.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Targets

    • Target

      Order.exe

    • Size

      1.0MB

    • MD5

      7b2459b644d4ea1b82ec773d24b56b6a

    • SHA1

      c9cf3e67a03e2c2bca50143208f116278fc81c0b

    • SHA256

      e2ab08680d318e3e0f2f8160cc951bd7bd81ef966d2f29f35c3bc3111f224455

    • SHA512

      8a2ea33d35466f791372ceb745ef405d9986590ac2b6bb9618562a0268be136f4982b7bcb9d2f228178ff5c1bafd5d01b70f5b1e852eb84d48e96cbb0662e802

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger Main Payload

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • Modifies visibility of file extensions in Explorer

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Hidden Files and Directories

1
T1158

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks