MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0728fd4058762cdab5e5366f0e353fc86437707048e0a5a915a1d2c433a67c7c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 7


Intelligence 7 IOCs YARA 3 File information Comments

SHA256 hash: 0728fd4058762cdab5e5366f0e353fc86437707048e0a5a915a1d2c433a67c7c
SHA3-384 hash: f51344341e16267ded6d074b05fe29b8f1fbe1095a51ccd9b4f9eea43466c56ceef5591b854e464f2592369c27fbe2c5
SHA1 hash: be1a3ad589f9ec581470ed9a91cdfc950df37b1a
MD5 hash: 436f1f00588b42189b6f818fa15af051
humanhash: florida-sierra-winter-earth
File name:Machine drawing.exe
Download: download sample
Signature MassLogger
File size:1'232'896 bytes
First seen:2020-11-19 07:20:04 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:Slx9ObBlaCoJbm526rSGdHm+arb0JaqNnPmOUFP43iNGG:uGG
Threatray 539 similar samples on MalwareBazaar
TLSH 87454AF4A1AB24D1F61F853696ADBD9402B2B2D79FC37948633DE2700BB26627F0450D
Reporter abuse_ch
Tags:exe MassLogger


Avatar
abuse_ch
Malspam distributing MassLogger:

HELO: vps-3871858.yjara.com
Sending IP: 162.241.101.217
From: RMS Machinery <rudy@rmsmachinery.com>
Reply-To: info@miabasto.com
Subject: Request for Machine Quotation (Michigan Project)
Attachment: Machine drawing.img (contains "Machine drawing.exe")

MassLogger SMTP exfil server:
bh-58.webhostbox.net:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
122
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Launching a process
Result
Gathering data
Result
Threat name:
MassLogger RAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
88 / 100
Signature
Adds a directory exclusion to Windows Defender
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
May check the online IP address of the machine
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected Costura Assembly Loader
Yara detected MassLogger RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 320273 Sample: Machine drawing.exe Startdate: 19/11/2020 Architecture: WINDOWS Score: 88 42 Yara detected MassLogger RAT 2->42 44 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 2->44 46 May check the online IP address of the machine 2->46 48 5 other signatures 2->48 8 Machine drawing.exe 1 4 2->8         started        12 firefoc.exe 2->12         started        14 firefoc.exe 2->14         started        process3 file4 24 C:\Users\user\AppData\Roaming\...\firefoc.exe, PE32 8->24 dropped 26 C:\Users\user\...\firefoc.exe:Zone.Identifier, ASCII 8->26 dropped 28 C:\Users\user\...\Machine drawing.exe.log, ASCII 8->28 dropped 50 Injects a PE file into a foreign processes 8->50 16 Machine drawing.exe 15 2 8->16         started        signatures5 process6 dnsIp7 30 bh-58.webhostbox.net 199.79.63.24, 49762, 587 PUBLIC-DOMAIN-REGISTRYUS United States 16->30 32 elb097307-934924932.us-east-1.elb.amazonaws.com 54.225.169.28, 49759, 80 AMAZON-AESUS United States 16->32 34 2 other IPs or domains 16->34 36 Tries to steal Mail credentials (via file access) 16->36 38 Tries to harvest and steal browser information (history, passwords, etc) 16->38 40 Adds a directory exclusion to Windows Defender 16->40 20 powershell.exe 11 16->20         started        signatures8 process9 process10 22 conhost.exe 20->22         started       
Threat name:
ByteCode-MSIL.Infostealer.ClipBanker
Status:
Malicious
First seen:
2020-11-19 07:21:06 UTC
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Result
Malware family:
masslogger
Score:
  10/10
Tags:
family:masslogger persistence spyware stealer
Behaviour
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Looks up external IP address via web service
Checks computer location settings
Reads user/profile data of web browsers
MassLogger
MassLogger Main Payload
Unpacked files
SH256 hash:
0728fd4058762cdab5e5366f0e353fc86437707048e0a5a915a1d2c433a67c7c
MD5 hash:
436f1f00588b42189b6f818fa15af051
SHA1 hash:
be1a3ad589f9ec581470ed9a91cdfc950df37b1a
SH256 hash:
9f244791ff6ba77306eec46701e9eb6ef149a550d439f3b94708c054dcb40598
MD5 hash:
df40a4131cc4900ccf956deb5e2ff3f1
SHA1 hash:
bda7be9c0bdd737d585854a92c53c98fa9b9619f
SH256 hash:
5e5aab7c690e6d078f14a3d16dbd709a5e429679865768f464abba47612b7a06
MD5 hash:
6543741cf1507ed6c5bf7345290aecf3
SHA1 hash:
07d90e3b76fd2edd48ff957f4efa8a8742a87832
Detections:
win_masslogger_w0
SH256 hash:
83c08f0721c8b0c96e3d6a8f3ccaf5c96fbcc427d574625c34424c3429fefaa1
MD5 hash:
3c5dbcc3bb27e913e14efd8054811373
SHA1 hash:
b0eba9388abddaef9d5aa49ccd5dbab2924cced0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:masslogger_gcch
Author:govcert_ch
Rule name:win_masslogger_w0
Author:govcert_ch

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

Executable exe 0728fd4058762cdab5e5366f0e353fc86437707048e0a5a915a1d2c433a67c7c

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments