General

  • Target

    13c45dee8f71fde8facef6f218bd1735755f5fceea800c901762d6fac4f8d480

  • Size

    788KB

  • Sample

    220521-dznqrabehp

  • MD5

    30a19dd9e0b688215ae4463086b182a9

  • SHA1

    463f59330c2f51739579f233e778def630bc87bf

  • SHA256

    13c45dee8f71fde8facef6f218bd1735755f5fceea800c901762d6fac4f8d480

  • SHA512

    4383683158a9a085f52191c05f389259dae3b9a416eba518469a0a3f779167d3b6f2b08bdd390262a749ad3d68daa259465ae87b5c66c968fa1d49e210fc1ee5

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\79FE0CC911\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.1 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.51 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 5:05:36 AM MassLogger Started: 5/21/2022 5:05:25 AM Interval: 9 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Order.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\F95B724EDE\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.1 ################################################################# ### Logger Details ### User Name: Admin IP: 127.0.0.1 Location: United States Windows OS: Microsoft Windows 10 Pro64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 7:05:27 AM MassLogger Started: 5/21/2022 7:05:14 AM Interval: 9 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\Order.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Targets

    • Target

      Order.exe

    • Size

      827KB

    • MD5

      54abb3b9641794bf6782a8eb95d7e654

    • SHA1

      ecca49abda088a688aa790fbc93d645d651099b9

    • SHA256

      82d2632f0337cc3a8f3cf580317835431a2dc64077ab6e1fb0e6f8a72d46e714

    • SHA512

      4d5743fd7e5ec697bbbb7feb4dfe366d121bf5987feca886fd1c86eb54824ffadda80430a35b5a366bfe77b944f1bc1d2b13d955bf47d4a6ba2bd2e4201128ba

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger Main Payload

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • Modifies visibility of file extensions in Explorer

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Hidden Files and Directories

1
T1158

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks