MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7ddbe705b22ee25200822fd6eee1d936465b0dc39c4a7c8279be76dbded196b4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 10


Intelligence 10 IOCs YARA 1 File information Comments 1

SHA256 hash: 7ddbe705b22ee25200822fd6eee1d936465b0dc39c4a7c8279be76dbded196b4
SHA3-384 hash: 2ea535f8e0406e3cb1d9b62dd1598334303951e0d91b5a5db8a1b12cfdec4d0a78830a48d163248ad736cb08a2810863
SHA1 hash: 97aa0ab0f8da2fcb1b4d2db2f3ee4700ec491fcf
MD5 hash: e3ad55d423c88c479132317d0293562b
humanhash: item-nine-xray-five
File name:e3ad55d423c88c479132317d0293562b
Download: download sample
Signature MassLogger
File size:74'240 bytes
First seen:2022-11-10 01:02:18 UTC
Last seen:2022-11-10 02:44:21 UTC
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 192:zZJGBV0zcytwR49jqEPYq3yuGKOthlebUEpzup1Ru8:zzW6cs/jqEUKOth8pzupu
Threatray 9'723 similar samples on MalwareBazaar
TLSH T16373C471D2800336C9AB4F74C4AFBB4D072A9E555D53AB4EF48CB3B55AF33C68A51501
TrID 63.5% (.EXE) Win64 Executable (generic) (10523/12/4)
12.2% (.EXE) OS/2 Executable (generic) (2029/13)
12.0% (.EXE) Generic Win/DOS Executable (2002/3)
12.0% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon 125ad212e9cd3682 (40 x AgentTesla, 21 x Loki, 19 x Heodo)
Reporter zbetcheckin
Tags:exe MassLogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
179
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Doc_07112290432123455689640094.xls
Verdict:
Malicious activity
Analysis date:
2022-11-07 17:00:28 UTC
Tags:
macros opendir loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Unauthorized injection to a recently created process
Query of malicious DNS domain
Sending a TCP request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
Creates an undocumented autostart registry key
Encrypted powershell cmdline option found
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Uses dynamic DNS services
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Woreflint
Status:
Malicious
First seen:
2022-11-07 17:49:56 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
3
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Unpacked files
SH256 hash:
7ddbe705b22ee25200822fd6eee1d936465b0dc39c4a7c8279be76dbded196b4
MD5 hash:
e3ad55d423c88c479132317d0293562b
SHA1 hash:
97aa0ab0f8da2fcb1b4d2db2f3ee4700ec491fcf
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_SmartAssembly
Author:ditekSHen
Description:Detects executables packed with SmartAssembly

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

MassLogger

Executable exe 7ddbe705b22ee25200822fd6eee1d936465b0dc39c4a7c8279be76dbded196b4

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-11-10 01:02:40 UTC

url : hxxp://103.99.2.245/spacedrive/vbc.exe