MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 83b37e01d5d48f6a7bc0557863a4e91e84dfc8a1e721850ea265f78cbd6d275a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments

SHA256 hash: 83b37e01d5d48f6a7bc0557863a4e91e84dfc8a1e721850ea265f78cbd6d275a
SHA3-384 hash: 0c484cd8fba550fff2e0f76d5937176afd286d53729c988deb9807bde3ccce4eef44385e459aad0f56601b78ad5459a6
SHA1 hash: 2ac3264d1221cf22de0f38690dfb4bbdd2a694a1
MD5 hash: 27f8ea7f5eca57a8ad069629b50f942e
humanhash: papa-oranges-magazine-bakerloo
File name:OOCS DI 20002876.exe
Download: download sample
Signature MassLogger
File size:1'489'920 bytes
First seen:2020-07-21 09:20:01 UTC
Last seen:2020-07-21 09:56:08 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:4MfUaGWFn+W+/HEkNtLyIsG5EypNbv7sUyzO2kTCvZOEAXEJaCvr3tasNDu:b8TdW+ls1ipv7sfj+wOVXSaCxas
Threatray 497 similar samples on MalwareBazaar
TLSH D1655D3B74D2442AC8182A76C4749AD0B2E677463B63DF2DE19B130B5E0376F77064EA
Reporter abuse_ch
Tags:exe MassLogger


Avatar
abuse_ch
Malspam distributing MassLogger:

HELO: terra.com.br
Sending IP: 193.142.59.124
From: SUM Enterprises. <sumecel@terra.com.br>
Subject: Inquiry_AOS OOCS DI 20002876
Attachment: OOCS DI 20002876.iso (contains "OOCS DI 20002876.exe")

MassLogger SMTP exfil server:
mail.privateemail.com:587

Intelligence


File Origin
# of uploads :
2
# of downloads :
73
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Running batch commands
Launching a process
Creating a file in the %AppData% directory
Creating a process from a recently created file
Creating a file
Unauthorized injection to a recently created process
Result
Threat name:
MassLogger RAT
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 248793 Sample: OOCS DI 20002876.exe Startdate: 21/07/2020 Architecture: WINDOWS Score: 100 48 mail.privateemail.com 2->48 50 Found malware configuration 2->50 52 Multi AV Scanner detection for submitted file 2->52 54 Yara detected MassLogger RAT 2->54 56 4 other signatures 2->56 9 OOCS DI 20002876.exe 5 2->9         started        signatures3 process4 file5 34 C:\Users\user\AppData\Roaming\chu.exe, PE32 9->34 dropped 36 C:\Users\user\AppData\...\InstallUtil.exe, PE32 9->36 dropped 38 C:\Users\user\...\chu.exe:Zone.Identifier, ASCII 9->38 dropped 40 C:\Users\user\...\OOCS DI 20002876.exe.log, ASCII 9->40 dropped 12 chu.exe 2 9->12         started        15 cmd.exe 1 9->15         started        process6 signatures7 60 Multi AV Scanner detection for dropped file 12->60 62 Machine Learning detection for dropped file 12->62 64 Writes to foreign memory regions 12->64 66 2 other signatures 12->66 17 InstallUtil.exe 15 4 12->17         started        22 cmd.exe 1 12->22         started        24 conhost.exe 15->24         started        26 reg.exe 1 15->26         started        process8 dnsIp9 42 elb097307-934924932.us-east-1.elb.amazonaws.com 54.225.195.221, 49735, 80 AMAZON-AESUS United States 17->42 44 nagano-19599.herokussl.com 17->44 46 api.ipify.org 17->46 32 C:\Users\user\AppData\Local\Temp\...\Log.txt, ASCII 17->32 dropped 58 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 17->58 28 conhost.exe 22->28         started        30 reg.exe 1 22->30         started        file10 signatures11 process12
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-07-21 09:21:07 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
masslogger
Score:
  10/10
Tags:
ransomware spyware stealer family:masslogger
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
MassLogger log file
MassLogger
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:masslogger_gcch
Author:govcert_ch

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

Executable exe 83b37e01d5d48f6a7bc0557863a4e91e84dfc8a1e721850ea265f78cbd6d275a

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments