MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4c4ee69bd58db589d202dcfb5872fb970e4367547e4ba90f57d9db502daa1c65. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 4


Intelligence 4 IOCs YARA 1 File information Comments

SHA256 hash: 4c4ee69bd58db589d202dcfb5872fb970e4367547e4ba90f57d9db502daa1c65
SHA3-384 hash: 6cdfe437547a6121ee4b6a33f4d6866cac042bffd82b7aadfb7ab83a58e1c5ec1b7beb67c8e140edb636594f55c3e840
SHA1 hash: af575cb114ce44e76ec94d5e5bd29f59230042c1
MD5 hash: ff87250b9ebf0cddd524ba8e4282d94f
humanhash: bulldog-pluto-victor-xray
File name:PO#556361TW.exe
Download: download sample
Signature MassLogger
File size:720'896 bytes
First seen:2020-06-25 09:35:49 UTC
Last seen:2020-06-25 13:41:59 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'747 x AgentTesla, 19'638 x Formbook, 12'244 x SnakeKeylogger)
ssdeep 12288:dXxKrXJ/oAl6HE7mVhdhMvauBXWqsIcq+LC67SsAjAuYcVW9HD:dXYrJ/oAl6HE7QhdhMtBXXmr7cAuv0R
TLSH 7EE40706BA85DD84D0542F32C0D3AE2513F54E8121AAEF0BBD7233C66A363D6E54F9E5
Reporter abuse_ch
Tags:exe MassLogger


Avatar
abuse_ch
Malspam distributing MassLogger:

HELO: omnisi.com.tw
Sending IP: 31.168.40.90
From: Alex Yang <alexyang@omnisi.com.tw>
Subject: 新命令 (NEW ORDER)
Attachment: PO556361TW.z (contains "PO#556361TW.exe")

MassLogger SMTP exfil server:
amazing-cool.com:587

Intelligence


File Origin
# of uploads :
2
# of downloads :
77
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending an HTTP GET request
Using the Windows Management Instrumentation requests
Creating a window
Creating a file in the %temp% subdirectories
Moving a file to the %temp% subdirectory
Replacing files
Deleting a recently created file
Reading critical registry keys
Reading Telegram data
Setting a global event handler for the keyboard
Stealing user critical data
Gathering data
Verdict:
unknown
Result
Malware family:
masslogger
Score:
  10/10
Tags:
ransomware spyware stealer family:masslogger
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Suspicious behavior: AddClipboardFormatListener
Looks up external IP address via web service
Reads user/profile data of web browsers
MassLogger log file
MassLogger
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:masslogger_gcch
Author:govcert_ch

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

Executable exe 4c4ee69bd58db589d202dcfb5872fb970e4367547e4ba90f57d9db502daa1c65

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments