MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2a1b3187f7000dfb10dff758fe598e73e58d6864c5a4579e7c35acd88314ca20. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 6


Intelligence 6 IOCs YARA 2 File information Comments

SHA256 hash: 2a1b3187f7000dfb10dff758fe598e73e58d6864c5a4579e7c35acd88314ca20
SHA3-384 hash: a9d58293a7c6e414a1b7479152c6eb590ff1ae8707bda0983f2e4dfa4a48fe4ceb2d0eeae77183131ec5e7070e979306
SHA1 hash: 39f9a184770fb6050aa761dbed9896e567d053b2
MD5 hash: 71114597292cbbeef69227d51f1dec32
humanhash: massachusetts-edward-social-equal
File name:supply of piping fittings oil and marine equipments.exe
Download: download sample
Signature MassLogger
File size:1'118'208 bytes
First seen:2020-08-18 12:47:27 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 24576:m9E63HpNIkc2+3lpBLcyghMhSkz6dDs3MC6PXO2MMiR:OJNIkc539cyghsH56v
Threatray 612 similar samples on MalwareBazaar
TLSH 393512363295DA14D1BA937E8CE9200013FAF8425155EB6EBCDC234D5E927C64B33BDA
Reporter abuse_ch
Tags:exe MassLogger


Avatar
abuse_ch
Malspam distributing MassLogger:

HELO: mail.emo.org.tr
Sending IP: 85.111.17.53
From: Robin Kedir <Robin-Kedir@essar.com>
Reply-To: procurement sec <Robin-Kedir@essar.com>, procurement sec <Robin-Kedir@essar.com>, procurement sec <Robin-Kedir@essar.com>
Subject: Urgent RFQ for supply of Piping&Fittings/Materials & Equipments for Khazzan BP Phase II Well site facilities project.3
Attachment: RFQ for supply of piping fittings oil and marine equipments.rar (contains "supply of piping fittings oil and marine equipments.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
69
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Deleting a recently created file
Unauthorized injection to a recently created process
Creating a file
DNS request
Sending an HTTP GET request
Using the Windows Management Instrumentation requests
Creating a window
Enabling autorun by creating a file
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2020-08-18 12:49:09 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
masslogger
Score:
  10/10
Tags:
ransomware spyware stealer family:masslogger
Behaviour
Creates scheduled task(s)
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads user/profile data of web browsers
MassLogger
MassLogger log file
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:masslogger_gcch
Author:govcert_ch
Rule name:win_masslogger_w0
Author:govcert_ch

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

Executable exe 2a1b3187f7000dfb10dff758fe598e73e58d6864c5a4579e7c35acd88314ca20

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments