MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8fc4747ee4e9b358ddd1dffff19b0b3f5166e8b4ef15257be68d3fa2decb347e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 8fc4747ee4e9b358ddd1dffff19b0b3f5166e8b4ef15257be68d3fa2decb347e
SHA3-384 hash: 2acfe7d6dc319c491c1e24c56e007115690c30357b1812d62dd1a318c717e1dd5c5806c19add93c251ab029188a7e3c1
SHA1 hash: 48595462d7df1e324c53d3e341c3ce533b149592
MD5 hash: e93b4001016aa00f3abf2b486683383f
humanhash: oregon-king-south-oven
File name:Inquiry Info Ref.exe
Download: download sample
Signature MassLogger
File size:1'281'536 bytes
First seen:2020-08-31 13:44:20 UTC
Last seen:2020-08-31 15:01:21 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 24576:U/PL82rmUmITBjsYU+EeHgAilJAPBb00eua7jn68ac:Ur82iUmITBg3g1ilJUBVA689
Threatray 543 similar samples on MalwareBazaar
TLSH 8555F113531E8B2ED8187778398004DCE6F16F82EF38E0D8DD4771EA646A24EB5DD692
Reporter abuse_ch
Tags:exe MassLogger


Avatar
abuse_ch
Malspam distributing MassLogger:

HELO: mailsnd1.chol.com
Sending IP: 203.252.1.138
From: dwmetal <dwmetal@chol.com>
Subject: Price Inquiry
Attachment: Inquiry Info Ref.zip (contains "Inquiry Info Ref.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
88
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Running batch commands
Launching a process
Deleting of the original file
Result
Threat name:
MassLogger RAT
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
Deletes itself after installation
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM_3
Yara detected Costura Assembly Loader
Yara detected MassLogger RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 280161 Sample: Inquiry Info Ref.exe Startdate: 31/08/2020 Architecture: WINDOWS Score: 88 25 Multi AV Scanner detection for submitted file 2->25 27 Yara detected MassLogger RAT 2->27 29 Yara detected AntiVM_3 2->29 31 4 other signatures 2->31 8 Inquiry Info Ref.exe 3 2->8         started        process3 file4 23 C:\Users\user\...\Inquiry Info Ref.exe.log, ASCII 8->23 dropped 35 Injects a PE file into a foreign processes 8->35 12 Inquiry Info Ref.exe 2 8->12         started        14 Inquiry Info Ref.exe 8->14         started        signatures5 process6 process7 16 cmd.exe 1 12->16         started        process8 18 powershell.exe 17 16->18         started        21 conhost.exe 16->21         started        signatures9 33 Deletes itself after installation 18->33
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2020-08-31 06:33:55 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
masslogger
Score:
  10/10
Tags:
ransomware spyware stealer family:masslogger
Behaviour
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads user/profile data of web browsers
MassLogger
MassLogger log file
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

Executable exe 8fc4747ee4e9b358ddd1dffff19b0b3f5166e8b4ef15257be68d3fa2decb347e

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments