MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 06579997178921c0ae2f9702de7abf0987111277b4caa4bf1cc903d9279c9f6d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 9


Intelligence 9 IOCs YARA 1 File information Comments

SHA256 hash: 06579997178921c0ae2f9702de7abf0987111277b4caa4bf1cc903d9279c9f6d
SHA3-384 hash: e5f384a86bc5a9bf698a77a6cb082ddc25b538dc2264f6075944c230e2a65f42db62135b6aa220a21319a0a7052c0ffa
SHA1 hash: e0ed1d9756450b4e46a33f332a38a2d65a989d90
MD5 hash: b1d0c2969f79c438b3a2e6c4466850d5
humanhash: cardinal-apart-music-fish
File name:DHl-Global-Documents.js
Download: download sample
Signature MassLogger
File size:317'597 bytes
First seen:2025-02-19 08:09:14 UTC
Last seen:Never
File type:Java Script (JS) js
MIME type:text/plain
ssdeep 3072:5vJ5HovJ5HovJ5HovJ5H7vJ5HovJ5HovJ5HovJ5H4vJ5HovJ5HovJ5HovJ5HO6ri:o15RoY5L
Threatray 428 similar samples on MalwareBazaar
TLSH T1BC64DB9993270C55F0E3E11616BD6C81DEE81DE364D37788F7BC82903F6292AC263A75
Magika javascript
Reporter TeamDreier
Tags:js MassLogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
477
Origin country :
DK DK
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.1%
Tags:
obfuscate xtreme shell
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
lolbin masquerade obfuscated wscript
Result
Verdict:
MALICIOUS
Details
Base64 Encoded Powershell Directives
Detected one or more base64 encoded Powershell directives.
Base64 Encoded URL
Detected an ANSI or UNICODE http:// or https:// base64 encoded URL prefix.
Result
Threat name:
MassLogger RAT
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Injects a PE file into a foreign processes
JavaScript source code contains functionality to generate code involving a shell, file or stream
JavaScript source code contains functionality to generate code involving HTTP requests or file downloads
JScript performs obfuscated calls to suspicious functions
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample has a suspicious name (potential lure to open the executable)
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Powershell download and load assembly
Sigma detected: Silenttrinity Stager Msbuild Activity
Sigma detected: WScript or CScript Dropper
Suricata IDS alerts for network traffic
Suspicious execution chain found
Suspicious powershell command line found
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected MassLogger RAT
Yara detected Powershell download and execute
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1618872 Sample: DHl-Global-Documents.js Startdate: 19/02/2025 Architecture: WINDOWS Score: 100 21 reallyfreegeoip.org 2->21 23 kismetguzelim.com 2->23 25 9 other IPs or domains 2->25 39 Suricata IDS alerts for network traffic 2->39 41 Found malware configuration 2->41 43 Malicious sample detected (through community Yara rule) 2->43 47 14 other signatures 2->47 8 wscript.exe 1 1 2->8         started        signatures3 45 Tries to detect the country of the analysis system (by using the IP) 21->45 process4 signatures5 49 JScript performs obfuscated calls to suspicious functions 8->49 51 Suspicious powershell command line found 8->51 53 Wscript starts Powershell (via cmd or directly) 8->53 55 Suspicious execution chain found 8->55 11 powershell.exe 14 15 8->11         started        process6 dnsIp7 27 kismetguzelim.com 159.253.39.62, 443, 49732 NETINTERNETNetinternetBilisimTeknolojileriASTR Turkey 11->27 29 ip.3005.filemail.com 193.30.119.105, 443, 49731 DFNVereinzurFoerderungeinesDeutschenForschungsnetzese unknown 11->29 57 Writes to foreign memory regions 11->57 59 Injects a PE file into a foreign processes 11->59 15 MSBuild.exe 15 2 11->15         started        19 conhost.exe 11->19         started        signatures8 process9 dnsIp10 31 checkip.dyndns.com 158.101.44.242, 49733, 80 ORACLE-BMC-31898US United States 15->31 33 reallyfreegeoip.org 104.21.32.1, 443, 49739 CLOUDFLARENETUS United States 15->33 35 Tries to steal Mail credentials (via file / registry access) 15->35 37 Tries to harvest and steal browser information (history, passwords, etc) 15->37 signatures11
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2025-02-19 08:10:18 UTC
File Type:
Text (JavaScript)
AV detection:
7 of 24 (29.17%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
execution
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: JavaScript
Enumerates physical storage devices
Command and Scripting Interpreter: PowerShell
Checks computer location settings
Blocklisted process makes network request
Malware Config
Dropper Extraction:
https://3005.filemail.com/api/file/get?filekey=nIx_5T0LxHOBjilNb9CRviabPjrW2dlC-LxeOdJPF_Z_1MP6CuQBS5KcptA&pk_vid=342803d1cc4e3b801739359203b5fe9d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Base64_Encoded_Powershell_Directives

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

Java Script (JS) js 06579997178921c0ae2f9702de7abf0987111277b4caa4bf1cc903d9279c9f6d

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments