MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4534997b5b146c7caebb2f398e7ea0f2bbf434af23155ad13b0acd09b0487325. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments

SHA256 hash: 4534997b5b146c7caebb2f398e7ea0f2bbf434af23155ad13b0acd09b0487325
SHA3-384 hash: 006895fc565286ace09ff9cfba3b768c84bb05ee8478f771c0bea859110a96d5aaf110cd4408ce60d58ea9942972c0b9
SHA1 hash: d187546e7d852a244f453fe8114e92052399f297
MD5 hash: ae968565d7d2fe888a443791eef898ac
humanhash: social-october-jersey-hawaii
File name:WesBank Ref 00142455 DishonestFraudulentTransaction.pdf.exe
Download: download sample
Signature MassLogger
File size:1'204'736 bytes
First seen:2020-08-03 17:39:11 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:BRdetz1eIFhOV4i+rvgoxHRKqakTDQ4QyZr:3GVhStkj1gqaknQ4Vr
Threatray 1'451 similar samples on MalwareBazaar
TLSH 5045DF1E76D14999E89E4FFE5D3918829E37F84F9923E38F35A1102D04F7388A815F1A
Reporter abuse_ch
Tags:exe MassLogger


Avatar
abuse_ch
Malspam distributing MassLogger:

HELO: slot0.comkamaindia.biz
Sending IP: 45.95.169.12
From: wventer@wesbank.co.za
Subject: WesBank Ref 00142455: Dishonest/Fraudulent Transaction
Attachment: WesBank Ref 00142455 DishonestFraudulent Transaction.pdf.gz (contains "WesBank Ref 00142455 DishonestFraudulent Transaction.pdf.exe")

MassLogger C2:
http://torlago.com/wp-owe/panel/

Intelligence


File Origin
# of uploads :
1
# of downloads :
83
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
DNS request
Sending an HTTP GET request
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a file in the %temp% directory
Moving a file to the %temp% directory
Deleting a recently created file
Setting a global event handler for the keyboard
Result
Threat name:
MassLogger RAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
May check the online IP address of the machine
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Suspicious Double Extension
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to steal Mail credentials (via file access)
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected AntiVM_3
Yara detected MassLogger RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-08-03 17:41:05 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
masslogger
Score:
  10/10
Tags:
ransomware spyware stealer family:masslogger
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: AddClipboardFormatListener
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads user/profile data of web browsers
MassLogger log file
MassLogger
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:masslogger_gcch
Author:govcert_ch
Rule name:win_masslogger_w0
Author:govcert_ch

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

Executable exe 4534997b5b146c7caebb2f398e7ea0f2bbf434af23155ad13b0acd09b0487325

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments