MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 657ce0145781e930d93e0cf3953390f98f22323be721a6d44db6342a44aea27f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 657ce0145781e930d93e0cf3953390f98f22323be721a6d44db6342a44aea27f
SHA3-384 hash: d6505b316cd0fc10b0f982f21f0d3541d9d66c234a62a55cdfd350ed25e2be5f264b654414ee24044936964630ea42a7
SHA1 hash: 761c44798d4fdb7d507b0d85e343c011870896f5
MD5 hash: c0c6c961b92b0e7ef1cc0fa568699ce8
humanhash: twelve-sweet-bacon-spring
File name:c0c6c961b92b0e7ef1cc0fa568699ce8.exe
Download: download sample
Signature MassLogger
File size:1'263'104 bytes
First seen:2020-11-04 06:34:09 UTC
Last seen:2020-11-04 09:16:43 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'599 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 24576:Y1LnGLqn6dFIEm+gpBVJAanxD2/16aD9w+tpbRI7Wu1nx/FFfc:
Threatray 465 similar samples on MalwareBazaar
TLSH 8C455CF450AF10A2F15F452A66ADBDD402B2B293DBCB5D484379E6720FBAB627F0144C
Reporter abuse_ch
Tags:exe MassLogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
115
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
MassLogger RAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected Costura Assembly Loader
Yara detected MassLogger RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 309011 Sample: WFDKJ4wsQ6.exe Startdate: 04/11/2020 Architecture: WINDOWS Score: 100 44 Multi AV Scanner detection for dropped file 2->44 46 Multi AV Scanner detection for submitted file 2->46 48 Yara detected MassLogger RAT 2->48 50 7 other signatures 2->50 6 WFDKJ4wsQ6.exe 1 6 2->6         started        10 vlc.exe 3 2->10         started        12 vlc.exe 2 2->12         started        process3 file4 24 C:\Users\user\AppData\Roaming\...\vlc.exe, PE32 6->24 dropped 26 C:\Users\user\...\vlc.exe:Zone.Identifier, ASCII 6->26 dropped 28 C:\Users\user\AppData\...\WFDKJ4wsQ6.exe.log, ASCII 6->28 dropped 52 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 6->52 54 Injects a PE file into a foreign processes 6->54 14 WFDKJ4wsQ6.exe 15 2 6->14         started        18 WFDKJ4wsQ6.exe 6->18         started        20 vlc.exe 14 2 10->20         started        22 vlc.exe 12->22         started        signatures5 process6 dnsIp7 30 elb097307-934924932.us-east-1.elb.amazonaws.com 54.235.98.120, 49731, 80 AMAZON-AESUS United States 14->30 38 2 other IPs or domains 14->38 56 Tries to steal Mail credentials (via file access) 14->56 58 Tries to harvest and steal browser information (history, passwords, etc) 14->58 32 23.21.109.69, 49749, 80 AMAZON-AESUS United States 20->32 40 2 other IPs or domains 20->40 34 54.235.142.93, 49755, 80 AMAZON-AESUS United States 22->34 36 192.168.2.1 unknown unknown 22->36 42 2 other IPs or domains 22->42 signatures8
Threat name:
ByteCode-MSIL.Infostealer.Tepfer
Status:
Malicious
First seen:
2020-11-04 01:29:59 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
657ce0145781e930d93e0cf3953390f98f22323be721a6d44db6342a44aea27f
MD5 hash:
c0c6c961b92b0e7ef1cc0fa568699ce8
SHA1 hash:
761c44798d4fdb7d507b0d85e343c011870896f5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

MassLogger

Executable exe 657ce0145781e930d93e0cf3953390f98f22323be721a6d44db6342a44aea27f

(this sample)

  
Delivery method
Distributed via web download

Comments