General

  • Target

    5d7f9aaf4634af11d07ba5c398ce11d8ce70d8ffcb9524d6ce64e8a5dba9dc89

  • Size

    962KB

  • Sample

    220525-cjq1habeeq

  • MD5

    7b310d5f1c2b88f3a22dadad63e77e61

  • SHA1

    9054764708a7a67c40e6fe3993c3971e3d477f20

  • SHA256

    5d7f9aaf4634af11d07ba5c398ce11d8ce70d8ffcb9524d6ce64e8a5dba9dc89

  • SHA512

    57f2b69f92e2b49c99a250669e44c9fa2c8a5cc99bda1b47322ee1bcdd09b3a9b107a636b4b0b7da9e0058492a8a4c0846ba1f5b1515cd9504cf074f9e6a1b4c

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\AEF946DCB4\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.6.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.50 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/25/2022 4:25:43 AM MassLogger Started: 5/25/2022 4:25:32 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\5d7f9aaf4634af11d07ba5c398ce11d8ce70d8ffcb9524d6ce64e8a5dba9dc89.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.porathacorp.com
  • Port:
    587
  • Username:
    devarajan@porathacorp.com
  • Password:
    susila@22

Targets

    • Target

      5d7f9aaf4634af11d07ba5c398ce11d8ce70d8ffcb9524d6ce64e8a5dba9dc89

    • Size

      962KB

    • MD5

      7b310d5f1c2b88f3a22dadad63e77e61

    • SHA1

      9054764708a7a67c40e6fe3993c3971e3d477f20

    • SHA256

      5d7f9aaf4634af11d07ba5c398ce11d8ce70d8ffcb9524d6ce64e8a5dba9dc89

    • SHA512

      57f2b69f92e2b49c99a250669e44c9fa2c8a5cc99bda1b47322ee1bcdd09b3a9b107a636b4b0b7da9e0058492a8a4c0846ba1f5b1515cd9504cf074f9e6a1b4c

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger Main Payload

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks