MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0c55098abd53007222f82e28f2a4babde406ce297215002ade5c819647bb92c9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 9


Intelligence 9 IOCs YARA 4 File information Comments

SHA256 hash: 0c55098abd53007222f82e28f2a4babde406ce297215002ade5c819647bb92c9
SHA3-384 hash: 7ce35e152e1f073c85a1df7d86b2ada169dcf32722fec2743392e6c3abd9b4d961ec7115cd2eaaed595d4126e9e4796d
SHA1 hash: e0f8d19ff0c31fd5f9864e3d243d33d7e988efbf
MD5 hash: daba68018a971a6810156208ec1a2ee3
humanhash: fish-mississippi-fix-delta
File name:red split PO.exe
Download: download sample
Signature MassLogger
File size:959'488 bytes
First seen:2020-11-24 15:25:03 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:vYByki2aZkda1aHU+yfFAACGoh+ZuXV2d1JkGTvtSBDAZrRTx+xkwhrIsQTt8LFd:IuZ6a7Ch+ZgcnkGiDAdolls8
Threatray 564 similar samples on MalwareBazaar
TLSH 3715023257E26E92E77A2F7091B2D6740FAA7C679A30E71C2EC80DE731A17448914F31
Reporter James_inthe_box
Tags:exe MassLogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
198
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
DNS request
Sending an HTTP GET request
Using the Windows Management Instrumentation requests
Launching a process
Reading critical registry keys
Sending an HTTP POST request
Sending a custom TCP request
Setting a global event handler for the keyboard
Result
Gathering data
Result
Threat name:
MassLogger RAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Adds a directory exclusion to Windows Defender
Antivirus detection for URL or domain
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AntiVM_3
Yara detected Costura Assembly Loader
Yara detected MassLogger RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Wacatac
Status:
Malicious
First seen:
2020-11-24 06:14:19 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
25 of 28 (89.29%)
Threat level:
  5/5
Result
Malware family:
masslogger
Score:
  10/10
Tags:
family:masslogger persistence spyware stealer
Behaviour
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Modifies service
Suspicious use of SetThreadContext
Looks up external IP address via web service
Checks computer location settings
Reads user/profile data of web browsers
MassLogger
MassLogger Main Payload
Unpacked files
SH256 hash:
0c55098abd53007222f82e28f2a4babde406ce297215002ade5c819647bb92c9
MD5 hash:
daba68018a971a6810156208ec1a2ee3
SHA1 hash:
e0f8d19ff0c31fd5f9864e3d243d33d7e988efbf
SH256 hash:
27a91486dcd3d88ea1f92d2872102983f602160dda6930d4c1e73478026fcc6e
MD5 hash:
9b8c90c2bd2b3620164d7f1359858f8c
SHA1 hash:
3fc3b841c6d77042da332e85a9c1d3989d4ae19e
SH256 hash:
cb951f1d2b5460456aad0d89cef1216d9be5e51784d11a92447d43e96177bd5e
MD5 hash:
8cd5d2014866f4ef60802ff1826998a6
SHA1 hash:
8ff75946905d0b117080cc5a07e6e0bbea4e9bbd
SH256 hash:
a9bdf8ff2cf545d3c786350fb5850a44b1fed970637c1cc6894f0f612a3d6d33
MD5 hash:
6051579116be38069e62aba2a2fed804
SHA1 hash:
e68b369bc131a32d5233ee395f47b337c2469042
SH256 hash:
d628495f067cda296806007fc9060faede2144d7be60bab82b7fe6f3938d6686
MD5 hash:
4e230c9c1823cfb15e82c1af7dd5c919
SHA1 hash:
f8162ba669218b6996a6c072f4f4cba6a2c16d5c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:masslogger_gcch
Author:govcert_ch
Rule name:Quasar_RAT_1
Author:Florian Roth
Description:Detects Quasar RAT
Reference:https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf
Rule name:win_masslogger_w0
Author:govcert_ch

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments