General

  • Target

    267763c03bf9ff7462b4b36ecc2f2fcaae977d9e53e3340eaead641a4c18b864

  • Size

    1.1MB

  • Sample

    220508-gt2l7sghf3

  • MD5

    627a28f533e23ded6ae31d98a8976482

  • SHA1

    7aaf1e14c7464250a995abb85b6dc87288a646f3

  • SHA256

    267763c03bf9ff7462b4b36ecc2f2fcaae977d9e53e3340eaead641a4c18b864

  • SHA512

    e69541a6592d4cd1fefa48b86f1eef3123cb81affdb8c8f0b1f2cdb5876b9b75daa2d5cd6cc5d4577e1c90a0e2adf3f2defbced180dd1d7b81a73bd2a2a999d8

Malware Config

Targets

    • Target

      267763c03bf9ff7462b4b36ecc2f2fcaae977d9e53e3340eaead641a4c18b864

    • Size

      1.1MB

    • MD5

      627a28f533e23ded6ae31d98a8976482

    • SHA1

      7aaf1e14c7464250a995abb85b6dc87288a646f3

    • SHA256

      267763c03bf9ff7462b4b36ecc2f2fcaae977d9e53e3340eaead641a4c18b864

    • SHA512

      e69541a6592d4cd1fefa48b86f1eef3123cb81affdb8c8f0b1f2cdb5876b9b75daa2d5cd6cc5d4577e1c90a0e2adf3f2defbced180dd1d7b81a73bd2a2a999d8

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger Main Payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks