MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 50ff0aae0a9f7c1fc39e15483e5ebf8235d18c9d9ef2a5bd75a538c0a42e444e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 50ff0aae0a9f7c1fc39e15483e5ebf8235d18c9d9ef2a5bd75a538c0a42e444e
SHA3-384 hash: fd1d670e4a3e76ae90d86501e846efd3da27ca2da311ee5529e5ef5bb2e2178e84e4b3990b5b41d25e8cd158d5ef3529
SHA1 hash: abcbc042a758985fd3ea04af3945de5f0944dc60
MD5 hash: 97ce671821460fdb8d39cafd4465cd90
humanhash: yellow-high-maine-oscar
File name:Erenrcompany.exe
Download: download sample
Signature MassLogger
File size:2'456'576 bytes
First seen:2020-05-20 11:56:22 UTC
Last seen:2020-05-20 13:17:43 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:/xNjEa6ZbSVwA+PK6QmNkS/KtRo3h61kU1iUhp3DAoPCPcSoVZAbO5:/5G2eK6VCgOoR6vgYNjqPcpZF5
Threatray 655 similar samples on MalwareBazaar
TLSH 27B55A3A38828449C5645676107A9AC1BBE67B813A53872EF69F530F5F02F2F3B151CE
Reporter abuse_ch
Tags:exe geo ISR MassLogger


Avatar
abuse_ch
Malspam distributing MassLogger:

HELO: eepsjc1-02.nexcess.net
Sending IP: 104.207.238.163
From: ErenrCompany <irene@erenrcompany.com>
Reply-To: jonah@briistol.com
Subject: שאלה למוצרים מצורפים [05020]
Attachment: Erenrcompany.CAB (contains "Erenrcompany.exe")

MassLogger SMTP exfil server:
smtp.yandex.com:587

Intelligence


File Origin
# of uploads :
2
# of downloads :
92
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-05-20 11:29:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
5
AV detection:
21 of 31 (67.74%)
Threat level:
  2/5
Result
Malware family:
masslogger
Score:
  10/10
Tags:
family:masslogger agilenet ransomware spyware stealer
Behaviour
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Obfuscated with Agile.Net obfuscator
Reads user/profile data of web browsers
MassLogger
MassLogger log file
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

Executable exe 50ff0aae0a9f7c1fc39e15483e5ebf8235d18c9d9ef2a5bd75a538c0a42e444e

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments