General

  • Target

    976057630c1e1350205d9a1d7beae6cc16d5e1fc5db75121dcba3bb3e6a3baee

  • Size

    799KB

  • Sample

    220521-cytpyahgep

  • MD5

    087505c8b43d0ccee72de22fb6cc180c

  • SHA1

    a5b0cf4d0e83a31779e057ea26360fff1329c327

  • SHA256

    976057630c1e1350205d9a1d7beae6cc16d5e1fc5db75121dcba3bb3e6a3baee

  • SHA512

    d0907c670a9742b8210ff58b8355131a4c7d41cfe85e7a5f55d2bc87faef1fb486c94eaae3ae163fb2e1ec903a267b3481a0b67a51d0da3b34b108efc42c99df

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\3B8E3C2477\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.1 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 5:45:55 AM MassLogger Started: 5/21/2022 5:45:44 AM Interval: 9 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Order.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\F95B724EDE\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.1 ################################################################# ### Logger Details ### User Name: Admin IP: 127.0.0.1 Location: United States Windows OS: Microsoft Windows 10 Pro64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 5:45:09 AM MassLogger Started: 5/21/2022 5:44:57 AM Interval: 9 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Order.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Targets

    • Target

      Order.exe

    • Size

      860KB

    • MD5

      de5b2c1d0784479196504eaf6b4ba281

    • SHA1

      92fe0e729248c906f8d5da0edfa6ae418a094081

    • SHA256

      ed9f4e0ebed57c627e7cabb5592c623fea6b311443940a10341c46f3e28492d1

    • SHA512

      73d241f030cc0dde6650204a48abfe8a4d7b89745cd9b3c89e98ef441a9e7f4c97520d6cfa0a7c77398960d692c43d758f324b66b4ed739c2cfe0ae4382d4860

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger Main Payload

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • Modifies visibility of file extensions in Explorer

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Hidden Files and Directories

1
T1158

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks