General

  • Target

    67a7100bbf102bed2773f56abdb1f761d7255bdf21ddf0a80bd2e7ec316af6e2

  • Size

    820KB

  • Sample

    230129-y946psdf3x

  • MD5

    6e32f33a38ff5bfa5cd5883e9ea49b96

  • SHA1

    3e3771a344d29ee1afd6a36d6360c0ed80ddb3ff

  • SHA256

    67a7100bbf102bed2773f56abdb1f761d7255bdf21ddf0a80bd2e7ec316af6e2

  • SHA512

    12fdcb1e8f64bcbd2861ffa75631f291ef35c2418be6576dbb9995b9cec3d30b32bd4ed76409e9a80cbfd02a3dc01836fae72c886643009e50ba55000bde90dd

  • SSDEEP

    12288:wsJIlwYGu9Qz1dJmKmq33ckBx2dtkrtGq23qFsAiMJ9kbX/JjNzERmsqWPjtVnD5:wTl7AdFmqfBMpZzMJejyRpPfnf1

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\5A87E7C061\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.1 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.13 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 1/29/2023 9:32:01 PM MassLogger Started: 1/29/2023 9:31:47 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\67a7100bbf102bed2773f56abdb1f761d7255bdf21ddf0a80bd2e7ec316af6e2.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\0B7B20BDD4\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.7.1 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.51 Location: United States Windows OS: Microsoft Windows 10 Pro64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 1/29/2023 8:31:35 PM MassLogger Started: 1/29/2023 8:31:32 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\67a7100bbf102bed2773f56abdb1f761d7255bdf21ddf0a80bd2e7ec316af6e2.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Targets

    • Target

      67a7100bbf102bed2773f56abdb1f761d7255bdf21ddf0a80bd2e7ec316af6e2

    • Size

      820KB

    • MD5

      6e32f33a38ff5bfa5cd5883e9ea49b96

    • SHA1

      3e3771a344d29ee1afd6a36d6360c0ed80ddb3ff

    • SHA256

      67a7100bbf102bed2773f56abdb1f761d7255bdf21ddf0a80bd2e7ec316af6e2

    • SHA512

      12fdcb1e8f64bcbd2861ffa75631f291ef35c2418be6576dbb9995b9cec3d30b32bd4ed76409e9a80cbfd02a3dc01836fae72c886643009e50ba55000bde90dd

    • SSDEEP

      12288:wsJIlwYGu9Qz1dJmKmq33ckBx2dtkrtGq23qFsAiMJ9kbX/JjNzERmsqWPjtVnD5:wTl7AdFmqfBMpZzMJejyRpPfnf1

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger Main payload

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks