MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 177875c756a494872c516000beb6011cec22bd9a73e58ba6b2371dba2ab8c337. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 11


Intelligence 11 IOCs YARA 19 File information Comments

SHA256 hash: 177875c756a494872c516000beb6011cec22bd9a73e58ba6b2371dba2ab8c337
SHA3-384 hash: 7b68be933d44d74338576163ac283298da3577fd964bbcee84b91e7142b479432dea8d7e3767feba7414e57b1fd91ba7
SHA1 hash: 720f09059a4eb496b2bcf1b2a8b248bdc67e4243
MD5 hash: d5b9412743deeb656331e24a3a38e986
humanhash: eighteen-arizona-gee-fillet
File name:177875c756a494872c516000beb6011cec22bd9a73e58ba6b2371dba2ab8c337
Download: download sample
Signature MassLogger
File size:938'496 bytes
First seen:2021-09-22 13:19:22 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:VLcziHVcYBjF3ZLNfBzVHps1LusJLK1lkKoLE:KziHVcYBjF3ZLNfBzVHpsLk1lk
Threatray 188 similar samples on MalwareBazaar
TLSH T117151914F7F855A5F06EBF30747099054A39BE43657DD74A2BA690890F6B3808CB2FA3
Reporter JAMESWT_WT
Tags:exe MassLogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
164
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
177875c756a494872c516000beb6011cec22bd9a73e58ba6b2371dba2ab8c337
Verdict:
Suspicious activity
Analysis date:
2021-09-22 13:58:58 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Threat name:
AgentTesla Quasar
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contains functionality to disable the Task Manager (.Net Source)
Contains functionality to hide user accounts
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Modifies the windows firewall
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Script Execution From Temp Folder
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses netsh to modify the Windows network and firewall settings
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Quasar RAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 488287 Sample: fWbvwloyNp Startdate: 22/09/2021 Architecture: WINDOWS Score: 100 50 Malicious sample detected (through community Yara rule) 2->50 52 Antivirus / Scanner detection for submitted sample 2->52 54 Multi AV Scanner detection for submitted file 2->54 56 12 other signatures 2->56 7 fWbvwloyNp.exe 16 12 2->7         started        process3 dnsIp4 42 ip-api.com 208.95.112.1, 49744, 49746, 80 TUT-ASUS United States 7->42 44 raw.githubusercontent.com 185.199.109.133, 443, 49745, 49749 FASTLYUS Netherlands 7->44 38 C:\Users\user\AppData\Roaming\chryu.exe, PE32 7->38 dropped 40 C:\Users\user\AppData\...\fWbvwloyNp.exe.log, ASCII 7->40 dropped 58 May check the online IP address of the machine 7->58 60 Modifies the windows firewall 7->60 62 Adds a directory exclusion to Windows Defender 7->62 64 Hides that the sample has been downloaded from the Internet (zone.identifier) 7->64 12 chryu.exe 14 4 7->12         started        16 cmd.exe 1 7->16         started        18 cmd.exe 1 7->18         started        20 14 other processes 7->20 file5 signatures6 process7 dnsIp8 46 192.168.0.149, 4782 unknown unknown 12->46 48 ip-api.com 12->48 66 Antivirus detection for dropped file 12->66 68 Multi AV Scanner detection for dropped file 12->68 70 May check the online IP address of the machine 12->70 76 2 other signatures 12->76 72 Uses netsh to modify the Windows network and firewall settings 16->72 74 Adds a directory exclusion to Windows Defender 16->74 22 powershell.exe 26 16->22         started        24 conhost.exe 16->24         started        26 powershell.exe 24 18->26         started        28 conhost.exe 18->28         started        30 conhost.exe 20->30         started        32 conhost.exe 20->32         started        34 powershell.exe 20->34         started        36 21 other processes 20->36 signatures9 process10
Threat name:
ByteCode-MSIL.Trojan.Zilla
Status:
Malicious
First seen:
2021-09-17 08:59:04 UTC
AV detection:
36 of 45 (80.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:quasar botnet:chryu evasion spyware trojan
Behaviour
Modifies registry class
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Looks up external IP address via web service
Loads dropped DLL
Executes dropped EXE
Modifies Windows Firewall
Quasar Payload
Quasar RAT
Malware Config
C2 Extraction:
192.168.0.149:4782
Unpacked files
SH256 hash:
177875c756a494872c516000beb6011cec22bd9a73e58ba6b2371dba2ab8c337
MD5 hash:
d5b9412743deeb656331e24a3a38e986
SHA1 hash:
720f09059a4eb496b2bcf1b2a8b248bdc67e4243
Detections:
win_masslogger_w0 win_agent_tesla_g1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse
Author:ditekSHen
Description:Detects file containing reversed ASEP Autorun registry keys
Rule name:INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL
Author:ditekSHen
Description:Detects executables containing URLs to raw contents of a Github gist
Rule name:INDICATOR_SUSPICIOUS_EXE_References_CryptoWallets
Author:ditekSHen
Description:Detects executables referencing many cryptocurrency mining wallets or apps. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender
Author:ditekSHen
Description:Detects executables embedding registry key / value combination indicative of disabling Windows Defedner features
Rule name:INDICATOR_SUSPICIOUS_EXE_RegKeyComb_IExecuteCommandCOM
Author:ditekSHen
Description:Detects executables embedding command execution via IExecuteCommand COM object
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCMD
Author:ditekSHen
Description:Detects Windows exceutables bypassing UAC using CMSTP utility, command line and INF
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer
Author:ditekSHen
Description:detects Windows exceutables potentially bypassing UAC using eventvwr.exe
Rule name:MALWARE_Win_DLAgent09
Author:ditekSHen
Description:Detects known downloader agent
Rule name:MALWARE_Win_DLAgent10
Author:ditekSHen
Description:Detects known downloader agent
Rule name:MALWARE_Win_QuasarRAT
Author:ditekSHen
Description:QuasarRAT payload
Rule name:masslogger_gcch
Author:govcert_ch
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Quasar
Author:JPCERT/CC Incident Response Group
Description:detect QuasarRAT in memory
Rule name:RDPWrap
Author:@bartblaze
Description:Identifies RDP Wrapper, sometimes used by attackers to maintain persistence.
Reference:https://github.com/stascorp/rdpwrap
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Typical_Malware_String_Transforms
Author:Florian Roth
Description:Detects typical strings in a reversed or otherwise modified form
Reference:Internal Research
Rule name:Typical_Malware_String_Transforms_RID3473
Author:Florian Roth
Description:Detects typical strings in a reversed or otherwise modified form
Reference:Internal Research
Rule name:win_masslogger_w0
Author:govcert_ch

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments