MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7ecde113e9bcf315e61368cce51deda2e51321684d9d8e943a31ab1d457988f7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 7ecde113e9bcf315e61368cce51deda2e51321684d9d8e943a31ab1d457988f7
SHA3-384 hash: 8e34dda4ee072b070779d26e897e1dfe3509bde1d04023aac8c511ecd3e7949ac0d698e2785070a3a2cc2aa7e953a993
SHA1 hash: f894b62e29c20cdd562f02001c5ce30ca5609bb9
MD5 hash: b69ef4759dddf4f965bf84d654a555ff
humanhash: west-undress-lake-zebra
File name:Pago adjust 2020-20_PDF.exe
Download: download sample
Signature MassLogger
File size:1'292'288 bytes
First seen:2020-05-20 12:07:40 UTC
Last seen:2020-05-20 13:17:48 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:n63eJneeEt6Y9oRoLdJy5+g+72mkK1lmJ5nHg4umyCip2J5Bb2:1/YCw0+gKkKzQ9gCEp2R
Threatray 545 similar samples on MalwareBazaar
TLSH 2B556C2638C2C408C56885362025ADC5E7E6AB823696CB5FFA9F534F5F02B3E7B151CD
Reporter abuse_ch
Tags:CaixaBank ESP exe geo MassLogger


Avatar
abuse_ch
Malspam distributing MassLogger:

HELO: server.lazul.com
Sending IP: 82.194.91.57
From: La Caixa <direccion@eucov.com>
Subject: RV: Confirmación de pago
Attachment: Pago adjust 2020-20_PDF.img (contains "Pago adjust 2020-20_PDF.exe")

MassLogger FTP exfil server:
ftp.sisbg.net:21

MassLogger FTP exfil user name:
ntums@sisbg.net

Intelligence


File Origin
# of uploads :
2
# of downloads :
97
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-05-20 12:33:39 UTC
File Type:
PE (.Net Exe)
Extracted files:
4
AV detection:
24 of 31 (77.42%)
Threat level:
  2/5
Result
Malware family:
masslogger
Score:
  10/10
Tags:
family:agenttesla family:masslogger agilenet keylogger ransomware spyware stealer trojan
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads user/profile data of web browsers
Obfuscated with Agile.Net obfuscator
AgentTesla Payload
ServiceHost packer
AgentTesla
MassLogger
MassLogger Main Payload
MassLogger log file
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

Executable exe 7ecde113e9bcf315e61368cce51deda2e51321684d9d8e943a31ab1d457988f7

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments