MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b1eacb783c10f5f11a5b91acfd1b0176cc405da9b727380acb29df5f978f2e44. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 4


Intelligence 4 IOCs YARA 4 File information Comments

SHA256 hash: b1eacb783c10f5f11a5b91acfd1b0176cc405da9b727380acb29df5f978f2e44
SHA3-384 hash: 3b79fdc74ae1fdcb6893696a041777b8b876a89b071142f3690c531343a9911998df16ec3abdb0fe0fb24c5b679305a2
SHA1 hash: 4ec6040c231b9cc35db3351aaab3d88da57abf80
MD5 hash: 0f2964d289a012a64ed8fa80cf667dec
humanhash: saturn-victor-ten-bacon
File name:INVOICE_B759000088.docm
Download: download sample
Signature MassLogger
File size:63'450 bytes
First seen:2020-07-06 06:20:25 UTC
Last seen:Never
File type:Word file docm
MIME type:application/vnd.openxmlformats-officedocument.wordprocessingml.document
ssdeep 1536:9OGQ0U9oT7K18wQNhjEpMv3Mxpt3iq9pBv45:n+9A+SBv3+19pBv8
TLSH 7353F01BD003E467E09AEA70862932ECB405150263FB5767395D77EFE33C28B6E5E846
Reporter abuse_ch
Tags:docm MassLogger


Avatar
abuse_ch
Malspam distributing MassLogger:

HELO: gdi.com.qa
Sending IP: 193.142.59.49
From: Steve Shaw <steve.shaw@gdi.com.qa>
Subject: Urgent!! New Tender From Reliance Commercial Dealers Ltd
Attachment: INVOICE_B759000088.docm

MassLogger payload URL:
http://jummm.tk/in.exe

MassLogger SMTP exfil server:
mail.privateemail.com:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
141
Origin country :
n/a
Vendor Threat Intelligence
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 243442 Sample: INVOICE_B759000088.docm Startdate: 06/07/2020 Architecture: WINDOWS Score: 56 17 Multi AV Scanner detection for submitted file 2->17 19 Machine Learning detection for sample 2->19 21 Document contains an embedded VBA macro which may execute processes 2->21 7 iexplore.exe 55 57 2->7         started        9 WINWORD.EXE 318 31 2->9         started        process3 process4 11 iexplore.exe 2 7->11         started        13 ie4uinit.exe 1 7 7->13         started        process5 15 ssvagent.exe 19 11->15         started       
Threat name:
Document-Word.Trojan.Powload
Status:
Malicious
First seen:
2020-07-06 04:22:31 UTC
AV detection:
14 of 48 (29.17%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious behavior: AddClipboardFormatListener
Suspicious use of SetWindowsHookEx
Suspicious use of SetWindowsHookEx
Suspicious behavior: AddClipboardFormatListener
Checks processor information in registry
Enumerates system info in registry
Office loads VBA resources, possible macro or embedded object present
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:masslogger_gcch
Author:govcert_ch
Rule name:SharedStrings
Author:Katie Kleemola
Description:Internal names found in LURK0/CCTV0 samples
Rule name:Warp
Author:Seth Hardy
Description:Warp
Rule name:WarpStrings
Author:Seth Hardy
Description:Warp Identifying Strings

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

Word file docm b1eacb783c10f5f11a5b91acfd1b0176cc405da9b727380acb29df5f978f2e44

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments