MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5ba4d89aa8ee0209d0f91d406ff67bf77ff78b4639264c1248cb2eb25bde1c32. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 5ba4d89aa8ee0209d0f91d406ff67bf77ff78b4639264c1248cb2eb25bde1c32
SHA3-384 hash: e53624be4f18ddb41abd89d65c90f6c757235f369eaff3a2c6fed750946659ff3a98b57ab0b877af983146465ffd3008
SHA1 hash: 0cb492daa505508d73d93933a162ae2dd472d033
MD5 hash: 2ca30d0caf4d8406ca511033f24ef46a
humanhash: virginia-idaho-alpha-purple
File name:QA103 SWIFT.pdf.exe
Download: download sample
Signature MassLogger
File size:27'648 bytes
First seen:2020-10-08 05:40:49 UTC
Last seen:2020-10-08 11:13:27 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 384:A6XT6+4XFsAY/4DYIQiBHPl2dGWwmNmVpKana6K9hWdE8/1v23Am7Uj9u3ljgpwO:Xa0/4VVPGq3a6VuAm7Uj9u3ljgpwO
Threatray 288 similar samples on MalwareBazaar
TLSH 00C2952CBA5559BACDBD86B2CB4382147B3D8D0772479E4A2FD5C6C9778F1002D8327A
Reporter abuse_ch
Tags:exe geo GRC MassLogger


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: mail.zedcloud.ro
Sending IP: 188.215.37.226
From: info@sedo.co.uk
Subject: Κορυφαίο επείγον // Συμβουλές πληρωμής - Ref: HSBC99002992 / 1602020
Attachment: QA103 SWIFT.pdf.7z (contains "QA103 SWIFT.pdf.exe")

Intelligence


File Origin
# of uploads :
4
# of downloads :
107
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Using the Windows Management Instrumentation requests
Launching a process
Creating a process with a hidden window
Creating a file
DNS request
Sending an HTTP GET request
Creating a window
Reading critical registry keys
Possible injection to a system process
Unauthorized injection to a system process
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
76 / 100
Signature
Creates processes via WMI
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Uses an obfuscated file name to hide its real file extension (double extension)
Very long command line found
Yara detected Powershell dedcode and execute
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.GenMlwB
Status:
Malicious
First seen:
2020-10-08 05:42:10 UTC
File Type:
PE (.Net Exe)
Extracted files:
2
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Drops file in System32 directory
Looks up external IP address via web service
Blacklisted process makes network request
Process spawned unexpected child process
Unpacked files
SH256 hash:
5ba4d89aa8ee0209d0f91d406ff67bf77ff78b4639264c1248cb2eb25bde1c32
MD5 hash:
2ca30d0caf4d8406ca511033f24ef46a
SHA1 hash:
0cb492daa505508d73d93933a162ae2dd472d033
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

Executable exe 5ba4d89aa8ee0209d0f91d406ff67bf77ff78b4639264c1248cb2eb25bde1c32

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments