MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 29285c1e0f58e12ace807098090275535b37d6faf0379372b4ae41299cca5c3f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 5


Intelligence 5 IOCs YARA 1 File information Comments

SHA256 hash: 29285c1e0f58e12ace807098090275535b37d6faf0379372b4ae41299cca5c3f
SHA3-384 hash: d832558c8a56e4c6b8733efa762b05de4a62278ef014e2141dd83821d566c2b706c95de60eaae0077c6be749c1ac5d26
SHA1 hash: 9343e7b69c58f8c76ac3e4f4fc1f6beb66e9adba
MD5 hash: 076b20dc37efa25a9225dfee1f900474
humanhash: three-minnesota-iowa-five
File name:121tt058053125.pdf.exe
Download: download sample
Signature MassLogger
File size:1'142'784 bytes
First seen:2020-06-03 15:36:44 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 24576:CC17ueMi1jxA/rHFqhYHEcrFu+zmOwdFHAsB/X:Ckb1dA/rHmc5FumgB/
Threatray 1'401 similar samples on MalwareBazaar
TLSH 8C35BE9C765072EFC85BD472DEA82D68EA60387B871F4217902706ADDE4C997CF244F2
Reporter abuse_ch
Tags:exe MassLogger


Avatar
abuse_ch
Malspam distributing MassLogger:

HELO: alsahalgroup.com
Sending IP: 185.234.216.161
From: info@alsahalgroup.com
Subject: pago del saldo
Attachment: 121tt058053125.pdf.gz (contains "121tt058053125.pdf.exe")

MassLogger SMTP exfil server:
smtp.yandex.com:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
70
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-06-03 23:29:18 UTC
AV detection:
15 of 31 (48.39%)
Threat level:
  2/5
Result
Malware family:
masslogger
Score:
  10/10
Tags:
family:masslogger ransomware rezer0 spyware stealer
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Checks computer location settings
rezer0
MassLogger
MassLogger Main Payload
MassLogger log file
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:masslogger_gcch
Author:govcert_ch

File information


The table below shows additional information about this malware sample such as delivery method and external references.

26122a16bb45aa70fcc2d94a458b96d3

MassLogger

Executable exe 29285c1e0f58e12ace807098090275535b37d6faf0379372b4ae41299cca5c3f

(this sample)

  
Dropped by
MD5 26122a16bb45aa70fcc2d94a458b96d3
  
Delivery method
Distributed via e-mail attachment

Comments