General

  • Target

    b84380296326ebf1af0d6a9188f7a3e989bc464c7a15785db8c452dba90752b6

  • Size

    783KB

  • Sample

    220521-pf8glaadhp

  • MD5

    daaf9dbc23c3bff635c2f4b738197f93

  • SHA1

    dbf2c0c6dd180624bd192aec08dc4d9a5f0241ab

  • SHA256

    b84380296326ebf1af0d6a9188f7a3e989bc464c7a15785db8c452dba90752b6

  • SHA512

    c3ad7e0e104d70368fafcbba6d5b3b3956dd5299abb52a38ea58d26ade26a448bc6a4040ac76965924a229af65352da695d097120df7ab779812475a32e2305f

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\AEF946DCB4\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.1 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 2:30:20 PM MassLogger Started: 5/21/2022 2:30:06 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\INV-COPY##5563164600.pdf.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\F95B724EDE\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.1 ################################################################# ### Logger Details ### User Name: Admin IP: 127.0.0.1 Location: United States Windows OS: Microsoft Windows 10 Pro64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 2:30:08 PM MassLogger Started: 5/21/2022 2:29:52 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\INV-COPY##5563164600.pdf.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Targets

    • Target

      INV-COPY##5563164600.pdf.exe

    • Size

      813KB

    • MD5

      b62a4531bcc7386b73107176078547ef

    • SHA1

      ce5eba00036bf8cdd3ba5bbd775a748d28d10871

    • SHA256

      58eb028bec07f54d8878925ad98d3d75002077ba103d387fa15892d250ac1008

    • SHA512

      f53352d49e6543220621e237b23b84365d8f028c0a9ff46eb5633a7f921d23926013b10efddc9a385ee6bbf7c70161c91fe5500fca992182c6118b7a278b1970

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger Main Payload

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks