General

  • Target

    a556b45b3d2247dc814a2100a0827b1d68d87ec670a1e6791f6e67926cdad4bd

  • Size

    1.3MB

  • Sample

    220524-3g43fsbfe3

  • MD5

    9a4bb2ca5dccc84a90fc2fd2276023fa

  • SHA1

    c541e7269e3b125bf947ab9b5069f3929b7baa92

  • SHA256

    a556b45b3d2247dc814a2100a0827b1d68d87ec670a1e6791f6e67926cdad4bd

  • SHA512

    a7d16010fc5c56fd296c5832410ff459f4f0353e290f4238d413e9a40f064469d17c2253a1c59b2b1622b4e93884f87d136293f3ef5dc4c7666396820dcabd83

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\3B8E3C2477\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.6.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/25/2022 1:34:29 AM MassLogger Started: 5/25/2022 1:34:21 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\a556b45b3d2247dc814a2100a0827b1d68d87ec670a1e6791f6e67926cdad4bd.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.porathacorp.com
  • Port:
    587
  • Username:
    devarajan@porathacorp.com
  • Password:
    susila@22

Targets

    • Target

      a556b45b3d2247dc814a2100a0827b1d68d87ec670a1e6791f6e67926cdad4bd

    • Size

      1.3MB

    • MD5

      9a4bb2ca5dccc84a90fc2fd2276023fa

    • SHA1

      c541e7269e3b125bf947ab9b5069f3929b7baa92

    • SHA256

      a556b45b3d2247dc814a2100a0827b1d68d87ec670a1e6791f6e67926cdad4bd

    • SHA512

      a7d16010fc5c56fd296c5832410ff459f4f0353e290f4238d413e9a40f064469d17c2253a1c59b2b1622b4e93884f87d136293f3ef5dc4c7666396820dcabd83

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger Main Payload

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks