MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 235bae9ae04ff1860775c42e55671d3bb84d5abdf4f0f0267c66c46050f8aaca. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 235bae9ae04ff1860775c42e55671d3bb84d5abdf4f0f0267c66c46050f8aaca
SHA3-384 hash: 51a591a5a6a1b37693e07d646b3ac6d0e8ff1414ba636d6cc9f43e0a06808b807f8559fe68efc691e56c11fc7a87232f
SHA1 hash: 0aa0f21d88688af2e38bf574a18c97f9939b6b42
MD5 hash: f35fc88f11874e02e90bb0aa88e2fccf
humanhash: mountain-mirror-saturn-lamp
File name:Product-7783887.exe
Download: download sample
Signature MassLogger
File size:901'632 bytes
First seen:2020-06-29 15:41:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:L80GEH/0j2CCc8vez+IBX7mD9f09dc8wj6qs6:gOHGZCc8vbIBXyJf0Rwj6I
Threatray 949 similar samples on MalwareBazaar
TLSH 7D15122072B48B55D9FE47F980A06044177A76532923E79D8EC734DB2EB27C10B1BB9B
Reporter abuse_ch
Tags:exe MassLogger


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: ngay24.com.localdomain
Sending IP: 45.127.62.71
From: orpha@kiddle.co
Subject: Byron Distributors Ltd
Attachment: Product-7783887.GZ (contains "Product-7783887.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
80
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Infostealer.Fareit
Status:
Malicious
First seen:
2020-06-29 15:43:09 UTC
AV detection:
23 of 31 (74.19%)
Threat level:
  5/5
Result
Malware family:
masslogger
Score:
  10/10
Tags:
ransomware spyware stealer family:masslogger
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: AddClipboardFormatListener
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Suspicious use of SetThreadContext
Looks up external IP address via web service
Deletes itself
Reads user/profile data of web browsers
MassLogger log file
MassLogger
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

Executable exe 235bae9ae04ff1860775c42e55671d3bb84d5abdf4f0f0267c66c46050f8aaca

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments