MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4d52797ef29c39adff40c2e0e86ed50ba242028a82af1041d8dff12820bf2a5f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
MassLogger
Vendor detections: 8
| SHA256 hash: | 4d52797ef29c39adff40c2e0e86ed50ba242028a82af1041d8dff12820bf2a5f |
|---|---|
| SHA3-384 hash: | bca674081eb9f37c51c8f34ae76aacdfe272343d299b0b59492db7a3f5e2841dbd1bb6c570cd05a89b135a85a2e3df26 |
| SHA1 hash: | 16ace732ce81c651f88c3e37c96f0d44696ddf60 |
| MD5 hash: | 9e7efaf10b1216426d905034afee278b |
| humanhash: | twelve-sierra-berlin-don |
| File name: | MAERSK 12532019.exe |
| Download: | download sample |
| Signature | MassLogger |
| File size: | 972'800 bytes |
| First seen: | 2020-10-08 05:40:36 UTC |
| Last seen: | 2020-10-08 07:17:20 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger) |
| ssdeep | 24576:O49QK+J7e/WmawcMY8U0sNNDoL/SUThbIcz:7eVJ7iWmaV8+6q |
| Threatray | 267 similar samples on MalwareBazaar |
| TLSH | 852523027BBC5BA3EA2C47F9C666141193F7A0B7D173E3894ED871E25BA3B004192D5B |
| Reporter | |
| Tags: | exe Maersk MassLogger |
abuse_ch
Malspam distributing MassLogger:HELO: bashan.com.tr
Sending IP: 103.114.106.7
From: NURSAH-BASHAN <nursah@bashan.com.tr>
Subject: RE: new contract - Bushan 1000MT Contract No : 1253/2020
Attachment: MAERSK 12532020.zip (contains "MAERSK 12532019.exe")
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
4d52797ef29c39adff40c2e0e86ed50ba242028a82af1041d8dff12820bf2a5f
ebfa0ae13cafa77bd2f1da27f39b9a929e101ae2a5633b1b248d7131bcb25ee4
a488227da2824a44b2f2ef864c8cae1cee150d455918986dd5718d1392ad77af
d58538fee18c00f55def8bcaee383bc186440ddd55cb24ab8840cab62183e2ab
fce44d4ea50194f48988cd604e3bd7fa580f9d55ebc1c8c1da791c0737133a9f
e1b5aa4851cd69669566e48206ea250711a3373df342b9417271b7700d24d187
573b66612f43bd09c655707f60f7a54be3afad50a7de1bd831e26edf3359b069
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | masslogger_gcch |
|---|---|
| Author: | govcert_ch |
| Rule name: | Quasar_RAT_1 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Quasar RAT |
| Reference: | https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf |
| Rule name: | win_masslogger_w0 |
|---|---|
| Author: | govcert_ch |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.