MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 846f306ccd5e9d610aa3bb92817e08e123cc6be01c4771cdcad518130770c9dd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 846f306ccd5e9d610aa3bb92817e08e123cc6be01c4771cdcad518130770c9dd
SHA3-384 hash: b119992333f2e62ab058a9875a23fb09ec81318c4dfed1b13f0b994c31ffa388c0b018df3ab0854e6cd5969fc5fb7716
SHA1 hash: 5e945849f712f7a565a1c75d1d2e58eeff39775d
MD5 hash: 94b5d1e0347081440bf95c6e1a5a26e8
humanhash: table-music-march-lemon
File name:RE QUATATION 3456765.exe
Download: download sample
Signature MassLogger
File size:864'256 bytes
First seen:2020-06-17 08:35:14 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:7jlvuVkKTet2UXCDYnYzhYhSlTUKlM2RBvJ:3lvuqKat2WCDYnOhkSloKOUr
Threatray 1'026 similar samples on MalwareBazaar
TLSH 7B051205B69DD652C07C5A3AC8D341A10379ED532D23F3197FC83BAE68117EA99093AF
Reporter jarumlus

Intelligence


File Origin
# of uploads :
1
# of downloads :
75
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Gathering data
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-06-17 09:00:08 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
masslogger
Score:
  10/10
Tags:
ransomware spyware stealer family:masslogger
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Maps connected drives based on registry
Looks up external IP address via web service
Reads user/profile data of web browsers
Checks BIOS information in registry
Looks for VMWare Tools registry key
Looks for VirtualBox Guest Additions in registry
MassLogger log file
MassLogger
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

Executable exe 846f306ccd5e9d610aa3bb92817e08e123cc6be01c4771cdcad518130770c9dd

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments