MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0cb22d3d57812fd7f79b93f77efe33302e171b29f540f3883239f31228966a17. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 9


Intelligence 9 IOCs YARA 4 File information Comments

SHA256 hash: 0cb22d3d57812fd7f79b93f77efe33302e171b29f540f3883239f31228966a17
SHA3-384 hash: 73d94de78f213dff388f0ede621708dfddef362e49cf3c31b2f6e5619a95df6bb47d467c256a751e529c547f04192c2b
SHA1 hash: 8316290854a2a7a42d6fbe3392e892f9748f70ff
MD5 hash: 5425d8aa1b2c9d911a31bbead7575653
humanhash: magnesium-minnesota-sierra-cold
File name:SD94598686_pdf.exe
Download: download sample
Signature MassLogger
File size:1'104'896 bytes
First seen:2020-10-09 05:54:59 UTC
Last seen:2020-10-09 07:09:10 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash af4375c8d93dcc880470b77718311250 (3 x MassLogger, 3 x Loki, 2 x AveMariaRAT)
ssdeep 12288:40vjWj3aKV1KBGJ7AEQi+95fd32koDTmWOuW3vvJAF7SPHQ4ElujsJTfKm88S3MF:/qjKIUe7QLkbDTMrvSSwBisJL4Af2FG
Threatray 2'125 similar samples on MalwareBazaar
TLSH 2035C123E1E04BF7C1731638BC0B57B4AE26BD18292579865BE4DC489F3D650782AF87
Reporter abuse_ch
Tags:exe MassLogger


Avatar
abuse_ch
Malspam distributing MassLogger:

HELO: vm1464370.nvme.had.yt
Sending IP: 80.89.224.14
From: Sally Yao (PUR) <sally@moonpo.com>
Subject: Purchase Order P.O.T192585--1S349D---( 2020/02/10 MRP)
Attachment: SD94598686_pdf.gz (contains "SD94598686_pdf.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
93
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Sending a UDP request
DNS request
Sending an HTTP GET request
Using the Windows Management Instrumentation requests
Reading critical registry keys
Setting a global event handler for the keyboard
Result
Threat name:
MassLogger RAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Contains functionality to detect sleep reduction / modifications
Detected unpacking (changes PE section rights)
Detected unpacking (creates a PE file in dynamic memory)
Detected unpacking (overwrites its own PE header)
Initial sample is a PE file and has a suspicious name
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AntiVM_3
Yara detected Costura Assembly Loader
Yara detected MassLogger RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.LokiBot
Status:
Malicious
First seen:
2020-10-09 00:54:31 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
masslogger
Score:
  10/10
Tags:
upx spyware stealer family:masslogger
Behaviour
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Checks computer location settings
Reads user/profile data of web browsers
UPX packed file
MassLogger
MassLogger Main Payload
Unpacked files
SH256 hash:
0cb22d3d57812fd7f79b93f77efe33302e171b29f540f3883239f31228966a17
MD5 hash:
5425d8aa1b2c9d911a31bbead7575653
SHA1 hash:
8316290854a2a7a42d6fbe3392e892f9748f70ff
SH256 hash:
5aae119961696ea152ef95c4f3941a365390e2419a17db5ccc22ea554061e2a0
MD5 hash:
0094b05f8def9d8cfb43876cf7819fce
SHA1 hash:
3fbc84faa9ae86e19795f633ce7fab7a76c37ee7
Detections:
win_masslogger_w0
SH256 hash:
e84de50e7d17a491aa49cfcf2cf97b736e882827f71ae87ef59ea7e1749020fd
MD5 hash:
fe6cabc43cdbfb30a45ec1706257e508
SHA1 hash:
e5aa4292d6b9dce5ba2e169222aede09b102fb63
Detections:
win_masslogger_w0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:masslogger_gcch
Author:govcert_ch
Rule name:Quasar_RAT_1
Author:Florian Roth
Description:Detects Quasar RAT
Reference:https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf
Rule name:win_masslogger_w0
Author:govcert_ch

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

Executable exe 0cb22d3d57812fd7f79b93f77efe33302e171b29f540f3883239f31228966a17

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments