MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7984c497ff344dd8ad4baac3992be7d6a1c5ff907effe1aa4595330dc19d0102. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 15


Intelligence 15 IOCs YARA 19 File information Comments

SHA256 hash: 7984c497ff344dd8ad4baac3992be7d6a1c5ff907effe1aa4595330dc19d0102
SHA3-384 hash: 288d18cb96fb771b10db6c12949a82713c21b76aafbcf20533310279974243904d60ab9130517ecc1d460f7029f2e94e
SHA1 hash: a53d61cf705f8c7f8d544ca83c4bc02b2b9ccfb1
MD5 hash: e6bab54f8662b1e2170c2158317219e2
humanhash: virginia-aspen-september-pluto
File name:Proof Of Payment # 844424_157-0640402-200220514725
Download: download sample
Signature MassLogger
File size:587'272 bytes
First seen:2025-02-28 10:00:45 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'599 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:egKfT7XewgKHpIlU8gcLfr+xAuuNMbjtctKh6yDVrnVbvf++7vYL6IembikR:A3tpIlU1c1uuybjsK8yDVtfbvodec
Threatray 836 similar samples on MalwareBazaar
TLSH T127C4F16D1A05F803C9A8177A06A1E279176D0DEDAC01D3839FDABDFBB9C1F911E09187
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter lowmal3
Tags:exe MassLogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
531
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Proof Of Payment # 844424_157-0640402-200220514725
Verdict:
Malicious activity
Analysis date:
2025-02-28 10:01:38 UTC
Tags:
snake keylogger evasion stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
virus micro msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a process with a hidden window
Creating a file in the %temp% directory
Launching a process
Creating a file
DNS request
Connection attempt
Sending an HTTP GET request
Sending a custom TCP request
Reading critical registry keys
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
invalid-signature masquerade obfuscated obfuscated obfuscated packed packed packer_detected signed vbnet
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
MSIL Logger, MassLogger RAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Scheduled temp file as task from temp location
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected MassLogger RAT
Yara detected MSIL Logger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1626408 Sample: Proof Of Payment # 844424_1... Startdate: 28/02/2025 Architecture: WINDOWS Score: 100 48 reallyfreegeoip.org 2->48 50 checkip.dyndns.org 2->50 52 checkip.dyndns.com 2->52 54 Found malware configuration 2->54 56 Malicious sample detected (through community Yara rule) 2->56 58 Sigma detected: Scheduled temp file as task from temp location 2->58 62 12 other signatures 2->62 8 Proof Of Payment # 844424_157-0640402-200220514725.exe 7 2->8         started        12 iQFTEUAgzsr.exe 5 2->12         started        signatures3 60 Tries to detect the country of the analysis system (by using the IP) 48->60 process4 file5 36 C:\Users\user\AppData\...\iQFTEUAgzsr.exe, PE32 8->36 dropped 38 C:\Users\...\iQFTEUAgzsr.exe:Zone.Identifier, ASCII 8->38 dropped 40 C:\Users\user\AppData\Local\...\tmp4A08.tmp, XML 8->40 dropped 42 Proof Of Payment #...00220514725.exe.log, ASCII 8->42 dropped 64 Writes to foreign memory regions 8->64 66 Allocates memory in foreign processes 8->66 68 Adds a directory exclusion to Windows Defender 8->68 14 powershell.exe 23 8->14         started        17 RegSvcs.exe 15 2 8->17         started        20 schtasks.exe 1 8->20         started        70 Multi AV Scanner detection for dropped file 12->70 72 Injects a PE file into a foreign processes 12->72 22 RegSvcs.exe 2 12->22         started        24 schtasks.exe 1 12->24         started        26 RegSvcs.exe 12->26         started        signatures6 process7 dnsIp8 74 Loading BitLocker PowerShell Module 14->74 28 WmiPrvSE.exe 14->28         started        30 conhost.exe 14->30         started        44 checkip.dyndns.com 193.122.130.0, 49709, 49713, 80 ORACLE-BMC-31898US United States 17->44 46 reallyfreegeoip.org 104.21.64.1, 443, 49710, 49714 CLOUDFLARENETUS United States 17->46 32 conhost.exe 20->32         started        76 Tries to steal Mail credentials (via file / registry access) 22->76 78 Tries to harvest and steal browser information (history, passwords, etc) 22->78 34 conhost.exe 24->34         started        signatures9 process10
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2025-02-28 05:53:21 UTC
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
collection discovery execution
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Command and Scripting Interpreter: PowerShell
Verdict:
Malicious
Tags:
Win.Packed.Agen-10026311-0 404keylogger
YARA:
n/a
Unpacked files
SH256 hash:
7984c497ff344dd8ad4baac3992be7d6a1c5ff907effe1aa4595330dc19d0102
MD5 hash:
e6bab54f8662b1e2170c2158317219e2
SHA1 hash:
a53d61cf705f8c7f8d544ca83c4bc02b2b9ccfb1
SH256 hash:
a82a8146bc767d11d4f0eaf85b395a23ed05ec2b696111d9e2e9c8b699d41198
MD5 hash:
7064e7ed4334fddb249706f6afb95a9c
SHA1 hash:
83f46ba71821b3d7ce21fc60d48031717fbe136f
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
dbdbf4597b5391da016b2fa2e9369373f11df2f1591041d967ee3902767db68b
MD5 hash:
08d845abf45ad3296a8708ea9a3e001c
SHA1 hash:
c741ce63a2e750573772b80ab8f3f71c31e9e3de
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:crime_snake_keylogger
Author:Rony (r0ny_123)
Description:Detects Snake keylogger payload
Rule name:INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Author:ditekSHen
Description:Detects executables using Telegram Chat Bot
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth (Nextron Systems)
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:MAL_Envrial_Jan18_1_RID2D8C
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:masslogger_gcch
Author:govcert_ch
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:telegram_bot_api
Author:rectifyq
Description:Detects file containing Telegram Bot API
Rule name:win32_dotnet_form_obfuscate
Author:Reedus0
Description:Rule for detecting .NET form obfuscate malware
Rule name:Windows_Trojan_SnakeKeylogger_af3faa65
Author:Elastic Security
Rule name:win_masslogger_w0
Author:govcert_ch

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

Executable exe 7984c497ff344dd8ad4baac3992be7d6a1c5ff907effe1aa4595330dc19d0102

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments