General

  • Target

    19cc091cb9417905bee3c97bcdb9de7779b364eb5a08e5cb2e8f65ae3eca0910

  • Size

    670KB

  • Sample

    220521-bxwx8sffhq

  • MD5

    199ea394bba221aee7dcf99db9260119

  • SHA1

    f8d5bdb95f900d46b823c1aaf1b1264446d20f18

  • SHA256

    19cc091cb9417905bee3c97bcdb9de7779b364eb5a08e5cb2e8f65ae3eca0910

  • SHA512

    3fef5ceb0e3c319d6461ecd20a6213f491c29374b1b8430ca14f6e66140532e1cfd41d2c19732b1ec62d7c8482c47765ca36c4ba6df0e553daa2c0d4c0193352

Malware Config

Targets

    • Target

      PROGRESS PROFILES LTD.exe

    • Size

      702KB

    • MD5

      9d99b23ac43ba51b3cd529be8828f787

    • SHA1

      fdd15b5dbafa70cfbfaa1078367c1e336a269973

    • SHA256

      9e487010dbfb20a4c2860c7d20b73a5f596fbd83fa6517a4f86772ba661559c9

    • SHA512

      60dfb83f2d4f258a3e5bcc6172138bd055da14f5ab54000a5c956618b132cb72d4662506d33671017d44136fd67607626711646bfc302e45733112590152f1aa

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger Main Payload

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks