MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 553ad8c805d4151e154177bb4fbb1678711306d8eefba081ec36bf0518d4e88f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 553ad8c805d4151e154177bb4fbb1678711306d8eefba081ec36bf0518d4e88f
SHA3-384 hash: bef222f1fb7567aaf44062cc3d52b110725a2d862fe2a2d63930fb580590bd949800cc81b1b83ed407d0df9078b0eeaa
SHA1 hash: 4dbe8fc8351954bf8ab6dc63b3415feafa666294
MD5 hash: 2b47a7bb815749849920cb4febf96e6e
humanhash: orange-alanine-mexico-snake
File name:2b47a7bb815749849920cb4febf96e6e.exe
Download: download sample
Signature MassLogger
File size:1'057'792 bytes
First seen:2020-10-05 05:16:27 UTC
Last seen:2020-10-05 05:56:00 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 3d428173b181e83384eb653137e4f549 (4 x AgentTesla, 4 x Loki, 2 x HawkEye)
ssdeep 12288:26LIdiPeP0pK+6kP/j2hEfPgqZkY4AJ0F8t40BR6lefKDrRTlt9fhS53JNz5ZcXw:26rrc+6o+EAqqG0yGo4RRDuPcXU/
Threatray 252 similar samples on MalwareBazaar
TLSH BD25BF23A2A0C437C36316799C0F5BBC5A36FDC02924994A6BF4DD4C9F396517A2D2B3
Reporter abuse_ch
Tags:exe MassLogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
117
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Using the Windows Management Instrumentation requests
Launching a process
Creating a file
Deleting of the original file
Result
Threat name:
MassLogger RAT
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Contains functionality to detect sleep reduction / modifications
Deletes itself after installation
Detected unpacking (changes PE section rights)
Detected unpacking (creates a PE file in dynamic memory)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
Maps a DLL or memory area into another process
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected Costura Assembly Loader
Yara detected MassLogger RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Malrep
Status:
Malicious
First seen:
2020-10-05 05:18:07 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
upx spyware
Behaviour
Creates scheduled task(s)
Delays execution with timeout.exe
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Deletes itself
Executes dropped EXE
UPX packed file
Unpacked files
SH256 hash:
553ad8c805d4151e154177bb4fbb1678711306d8eefba081ec36bf0518d4e88f
MD5 hash:
2b47a7bb815749849920cb4febf96e6e
SHA1 hash:
4dbe8fc8351954bf8ab6dc63b3415feafa666294
SH256 hash:
62a3fd6a36f0affe00be94d5d0b88d4336c8fbe635bd30bbdd1a37bb67d599d2
MD5 hash:
2b4b825827f20d80fc8bda2095f06950
SHA1 hash:
8bb846d3640f043b94daea520b6848c95dea2fd5
Detections:
win_masslogger_w0
SH256 hash:
6e843ce5484b4f58d9e63730f3226d1d6c257164218e78f71b55c4d6d75b8246
MD5 hash:
fcef888d809a448752df547ef8caa619
SHA1 hash:
7e49bcf9811fdea23f2f1e04a4571e51e29380d6
Detections:
win_masslogger_w0
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments