MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ead217093eb194a4c15621c50213435e6e7bb2d955a4cd38a3f20acd099fba7b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 5


Intelligence 5 IOCs YARA 1 File information Comments

SHA256 hash: ead217093eb194a4c15621c50213435e6e7bb2d955a4cd38a3f20acd099fba7b
SHA3-384 hash: e771bfd2b685b73a4ecf54ff1d9473dc32bb8e338377478c08dd99247b5ded75031ebfdbb4e6571cdee216f4ca8fde56
SHA1 hash: f3b91a1eaa8e6ff6704f0a62e27203abb0ffc0a2
MD5 hash: 69718485be5ae4f3e6a4f6a721a1af44
humanhash: network-magazine-lion-september
File name:002344772020_PDF.exe
Download: download sample
Signature MassLogger
File size:933'888 bytes
First seen:2020-07-07 10:00:43 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 24576:AWU+xBqLq/BShKJscLFihMT7s8S9jR0XSd8GmYKxwDfrV5sd:AWU+CLq/BShKiUF7vSX4aZKGDzVI
Threatray 838 similar samples on MalwareBazaar
TLSH CA15F1B035B2AFA6C53D0BF8A12065005FF53A8B6539C3986DC560DB15F2F849E91BB3
Reporter abuse_ch
Tags:exe MassLogger SCB


Avatar
abuse_ch
Malspam distributing MassLogger:

HELO: mail.strongmailvault.com
Sending IP: 111.90.144.77
From: Standard Chartered Bank <office@biotast.com>
Subject: Payment Advice from Standard Chartered Bank
Attachment: 002344772020_PDF.zip (contains "002344772020_PDF.exe")

MassLogger SMTP exfil server:
us2.smtp.mailhostbox.com:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
79
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Using the Windows Management Instrumentation requests
Creating a file in the %temp% subdirectories
Reading Telegram data
Reading critical registry keys
Moving a file to the %temp% subdirectory
Deleting a recently created file
Setting a global event handler for the keyboard
Threat name:
ByteCode-MSIL.Spyware.Negasteal
Status:
Malicious
First seen:
2020-07-07 10:02:08 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  2/5
Result
Malware family:
masslogger
Score:
  10/10
Tags:
ransomware spyware stealer family:masslogger
Behaviour
Suspicious behavior: AddClipboardFormatListener
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads user/profile data of web browsers
MassLogger
MassLogger log file
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:masslogger_gcch
Author:govcert_ch

File information


The table below shows additional information about this malware sample such as delivery method and external references.

cc4689586df0e4550117afbffcdbff37

MassLogger

Executable exe ead217093eb194a4c15621c50213435e6e7bb2d955a4cd38a3f20acd099fba7b

(this sample)

  
Dropped by
MD5 cc4689586df0e4550117afbffcdbff37
  
Delivery method
Distributed via e-mail attachment

Comments