MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f486c5d5fe3c9341cd331a8e6a68102a9bd7a9e7864c5179948c585806828006. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 5


Intelligence 5 IOCs YARA 1 File information Comments

SHA256 hash: f486c5d5fe3c9341cd331a8e6a68102a9bd7a9e7864c5179948c585806828006
SHA3-384 hash: c86b99916b2b4dbefeca6347fc8485c7a26b424b5e75694e0b52d705fadc9f6a18760a1d224c65a6cc97e6bee5d35924
SHA1 hash: bf7326838f7b86565769f1c122bdebbbf5b6a097
MD5 hash: 52e2dd01e70bce5aac4f44e19c2876e1
humanhash: king-gee-timing-bravo
File name:952110_2020713.exe
Download: download sample
Signature MassLogger
File size:1'335'808 bytes
First seen:2020-07-13 06:59:41 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'664 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:z7YQLT9i/mFbh5HxYEEsxAk6nmTlwnXd:/R9i/rEvAtei
TLSH A655183A79928529C85D43B5C07A6DC1A3B5B68A3B52CB4E70CB134C5E0339FBB4746E
Reporter abuse_ch
Tags:exe MassLogger


Avatar
abuse_ch
Malspam distributing MassLogger:

HELO: naver.com
Sending IP: 45.138.172.58
From: Hei Ryung <sales_ljimports@naver.com>
Reply-To: Hei Ryung <sales_ljimports@naver.com>
Subject: LJ Order
Attachment: 952110_2020713.r00 (contains "952110_2020713.exe")

MassLogger SMTP exfil server:
mail.kaanmakina.com.tr:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
68
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Running batch commands
Launching a process
Creating a file
Creating a process from a recently created file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-07-13 01:09:28 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
masslogger
Score:
  10/10
Tags:
persistence spyware stealer family:masslogger
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run entry to start application
Looks up external IP address via web service
Reads user/profile data of web browsers
Loads dropped DLL
Executes dropped EXE
MassLogger log file
MassLogger
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:masslogger_gcch
Author:govcert_ch

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

Executable exe f486c5d5fe3c9341cd331a8e6a68102a9bd7a9e7864c5179948c585806828006

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments