MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7a3e83c0efa0df9503984fab1518df234f860e50af1c262ba3f0e62e97043c79. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 17


Intelligence 17 IOCs YARA 16 File information Comments

SHA256 hash: 7a3e83c0efa0df9503984fab1518df234f860e50af1c262ba3f0e62e97043c79
SHA3-384 hash: f7814fd7c098363aa9e6211ec1003c130a3e08b071db651cbfbb9b59ba04e519be1165603517ceea70d4f6a14d465b77
SHA1 hash: ee1eb8d1207d5c5651f2a6abcff27218d64ee08b
MD5 hash: 1abb13d716f83f0a9980509cda54507b
humanhash: alanine-missouri-cold-fourteen
File name:New Order.exe
Download: download sample
Signature MassLogger
File size:1'053'184 bytes
First seen:2025-04-18 03:46:39 UTC
Last seen:2025-05-09 13:05:23 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'748 x AgentTesla, 19'642 x Formbook, 12'245 x SnakeKeylogger)
ssdeep 24576:+RgplwMOZpNkA+itElinh8NwJlkvLjdZ1XiLE:yqa7+CnhXzkvvdjWE
Threatray 3'168 similar samples on MalwareBazaar
TLSH T17725F11BBE8A49B1C2541B7BC5D74C100BD4D6B2B7A3F64A798A23DE0D0376A7E042C7
TrID 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.0% (.EXE) Win64 Executable (generic) (10522/11/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.2% (.EXE) Win32 Executable (generic) (4504/4/1)
1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23)
Magika pebin
Reporter threatcat_ch
Tags:exe MassLogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
520
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
New Order.exe
Verdict:
Malicious activity
Analysis date:
2025-04-18 03:47:38 UTC
Tags:
snake keylogger stealer evasion auto-startup ims-api generic

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
asyncrat autorun
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %AppData% directory
Launching a process
Сreating synchronization primitives
DNS request
Connection attempt
Sending an HTTP GET request
Sending a custom TCP request
Reading critical registry keys
Creating a window
Enabling autorun by creating a file
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
entropy masquerade net_reactor obfuscated packed packed packer_detected phishing reconnaissance
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
MSIL Logger, MassLogger RAT
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Drops VBS files to the startup folder
Found malware configuration
Initial sample is a PE file and has a suspicious name
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Sigma detected: WScript or CScript Dropper
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Yara detected AntiVM3
Yara detected Costura Assembly Loader
Yara detected MassLogger RAT
Yara detected MSIL Logger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1668112 Sample: New Order.exe Startdate: 18/04/2025 Architecture: WINDOWS Score: 100 31 reallyfreegeoip.org 2->31 33 checkip.dyndns.org 2->33 35 checkip.dyndns.com 2->35 37 Found malware configuration 2->37 39 Malicious sample detected (through community Yara rule) 2->39 41 Multi AV Scanner detection for submitted file 2->41 45 12 other signatures 2->45 8 wscript.exe 1 2->8         started        11 New Order.exe 5 2->11         started        signatures3 43 Tries to detect the country of the analysis system (by using the IP) 31->43 process4 file5 51 Windows Scripting host queries suspicious COM object (likely to drop second stage) 8->51 14 Store.exe 2 8->14         started        23 C:\Users\user\AppData\Roaming\Store.exe, PE32 11->23 dropped 25 C:\Users\user\AppData\Roaming\...\Store.vbs, ASCII 11->25 dropped 53 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 11->53 17 InstallUtil.exe 15 2 11->17         started        signatures6 process7 dnsIp8 55 Multi AV Scanner detection for dropped file 14->55 20 InstallUtil.exe 2 14->20         started        27 checkip.dyndns.com 193.122.130.0, 49711, 49719, 80 ORACLE-BMC-31898US United States 17->27 29 reallyfreegeoip.org 104.21.96.1, 443, 49712, 49721 CLOUDFLARENETUS United States 17->29 57 Tries to steal Mail credentials (via file / registry access) 17->57 signatures9 process10 signatures11 47 Tries to steal Mail credentials (via file / registry access) 20->47 49 Tries to harvest and steal browser information (history, passwords, etc) 20->49
Threat name:
ByteCode-MSIL.Spyware.AsyncRAT
Status:
Malicious
First seen:
2025-04-18 01:52:37 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
20 of 24 (83.33%)
Threat level:
  2/5
Result
Malware family:
masslogger
Score:
  10/10
Tags:
family:masslogger collection discovery spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Drops startup file
MassLogger
Masslogger family
Malware Config
C2 Extraction:
https://api.telegram.org/bot7634466618:AAGdqxrY8JcAwcfCQ1yWh0f65HLbeahdwGA/sendMessage?chat_id=5686701865
Verdict:
Suspicious
Tags:
404keylogger
YARA:
n/a
Unpacked files
SH256 hash:
7a3e83c0efa0df9503984fab1518df234f860e50af1c262ba3f0e62e97043c79
MD5 hash:
1abb13d716f83f0a9980509cda54507b
SHA1 hash:
ee1eb8d1207d5c5651f2a6abcff27218d64ee08b
SH256 hash:
a229f7f9b7b1ba672f095c6dcc805882e91f2dbfc46ca072e621f2b27fdad98d
MD5 hash:
14e775168d7cca041229d2578e387c08
SHA1 hash:
384a958de7fc3f283cd61d0d8f87ad7e18d8c27c
Detections:
SUSP_OBF_NET_Reactor_Indicators_Jan24
Malware family:
MassLogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:crime_snake_keylogger
Author:Rony (r0ny_123)
Description:Detects Snake keylogger payload
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Author:ditekSHen
Description:Detects executables using Telegram Chat Bot
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth (Nextron Systems)
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:MAL_Envrial_Jan18_1_RID2D8C
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:masslogger_gcch
Author:govcert_ch
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:telegram_bot_api
Author:rectifyq
Description:Detects file containing Telegram Bot API
Rule name:Windows_Trojan_SnakeKeylogger_af3faa65
Author:Elastic Security
Rule name:win_masslogger_w0
Author:govcert_ch

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

Executable exe 7a3e83c0efa0df9503984fab1518df234f860e50af1c262ba3f0e62e97043c79

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments