General

  • Target

    878427ff4f8b57e78c216c3295b5c477c1066afcac08c987f0599fa044f1dab4

  • Size

    843KB

  • Sample

    220521-c3bpxsehc7

  • MD5

    311d63d440731f974f2c899a3418b930

  • SHA1

    9cd9e7e179aca173cc007b006238efa961597de9

  • SHA256

    878427ff4f8b57e78c216c3295b5c477c1066afcac08c987f0599fa044f1dab4

  • SHA512

    7a1e614c7a833524e02c7480ecf3737df37ef2e3f68ff35dd20c6225ef5863469fa23d7c9f449d2ab0b14a13f124de29b4624606f957d89021d6be47c8213b9f

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\3B8E3C2477\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.6.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 5:55:45 AM MassLogger Started: 5/21/2022 5:55:33 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Commercial Invoice.PDF.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cometgroup-eg.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Rcomet%group@123

Targets

    • Target

      Commercial Invoice.PDF.exe

    • Size

      877KB

    • MD5

      d8cf7fecfdf7a96bd9038dd3e6e7d0a1

    • SHA1

      3739de1f03fe0681e6f2beed5385bee55f8f2690

    • SHA256

      7e69a7faf816e90b60a9043118f59b3084def9f66bc69cb0c5ca8d59309acb82

    • SHA512

      8e9fd42265f90bed721151d47d54cb65ebbe3d10f20e4ed16fc58fae26826284f49938803e2851dad2ad2e815ed31218e87e95fe022675d577fbc7352ff1b8fe

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger Main Payload

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • Modifies visibility of file extensions in Explorer

    • Looks for VirtualBox Guest Additions in registry

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Hidden Files and Directories

1
T1158

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

1
T1112

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks