MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 224d47cdc1d64caec2f8aa37816c888fc2fbb49f225fade9008a2319ca0b8e62. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 7


Intelligence 7 IOCs YARA 3 File information Comments

SHA256 hash: 224d47cdc1d64caec2f8aa37816c888fc2fbb49f225fade9008a2319ca0b8e62
SHA3-384 hash: 8fe1207082003acaf13fa7b04c4dfc884bbf36555b94bc6ed5158d64bbd85e16a5dc894f8ebc845e374fa2377cf39bd1
SHA1 hash: 6c6bf1d9f4e564c5c2e1e36dcc90794b7c129908
MD5 hash: d0bfb701ad279616ea4a4c4d7b6cc6f5
humanhash: bacon-fourteen-comet-nitrogen
File name:GX4XoPQcldSTPQZ.exe
Download: download sample
Signature MassLogger
File size:845'824 bytes
First seen:2020-07-21 07:40:08 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:dEzvwVedYkHQp2mvnsZs+WFtckNPfYGSvU6PFWbm66Uy6Z:dMvw7kwp2On4HW4ufYVM6PqlZ
Threatray 752 similar samples on MalwareBazaar
TLSH E605CE10E7F88AC9E3BA57BDD474004087B1B51AA7EAE3595B91F0E91C62760CB13F27
Reporter abuse_ch
Tags:exe MassLogger


Avatar
abuse_ch
Malspam distributing MassLogger:

HELO: jmdconsultants.co.in
Sending IP: 193.142.59.49
From: Suman Talwar <Suman.Talwar@jmdconsultants.co.in>
Subject: RE: JMD Consultants Purchasing Doc. 6000019430
Attachment: INVOICE Doc_ 6000019430.img (contains "GX4XoPQcldSTPQZ.exe")

MassLogger SMTP exfil server:
mail.privateemail.com:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
69
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Launching a process
Creating a process with a hidden window
Result
Threat name:
MassLogger RAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-07-21 07:42:07 UTC
AV detection:
21 of 28 (75.00%)
Threat level:
  5/5
Result
Malware family:
masslogger
Score:
  10/10
Tags:
ransomware spyware stealer family:masslogger
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Creates scheduled task(s)
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads user/profile data of web browsers
MassLogger log file
MassLogger
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:masslogger_gcch
Author:govcert_ch
Rule name:Warp
Author:Seth Hardy
Description:Warp
Rule name:WarpStrings
Author:Seth Hardy
Description:Warp Identifying Strings

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

Executable exe 224d47cdc1d64caec2f8aa37816c888fc2fbb49f225fade9008a2319ca0b8e62

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments