MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9c7a2e9b06bfe9bc9a56105abcbcdb0b59a26071be4debe8e2a5581c832c6e96. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 12


Intelligence 12 IOCs YARA 16 File information Comments

SHA256 hash: 9c7a2e9b06bfe9bc9a56105abcbcdb0b59a26071be4debe8e2a5581c832c6e96
SHA3-384 hash: b50683e013f47255346349c5b1783179933be82df94e3f7e53b87750bdbf7889f06efd2a35dc2164a73845d0f27ccc28
SHA1 hash: 6d248ea22c55c3480e3d2aa5359dbcac92163eba
MD5 hash: 0d46f77fbe39ea7cf73a9f24842a3495
humanhash: salami-green-bravo-glucose
File name:orchiff2.exe
Download: download sample
Signature MassLogger
File size:265'216 bytes
First seen:2025-01-27 08:14:44 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 6144:7HWQncjMKrxWnWDpDnEj1USwoRHs2vC92G:7vcjMKrxWWhnEwo62vC
TLSH T12E44061ECABE9A49DF39E534F72C86316171DECE1318ED3ED2287A153BA13412112ED9
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter threatcat_ch
Tags:exe MassLogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
452
Origin country :
CH CH
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Сreating synchronization primitives
DNS request
Connection attempt
Sending an HTTP GET request
Creating a file
Sending a custom TCP request
Reading critical registry keys
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed packed packer_detected
Verdict:
Malicious
Labled as:
MSIL/Kryptik_AGeneric.DEG trojan
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
MassLogger RAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Antivirus / Scanner detection for submitted sample
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Joe Sandbox ML detected suspicious sample
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Yara detected AntiVM3
Yara detected MassLogger RAT
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.njRAT
Status:
Malicious
First seen:
2025-01-27 06:30:46 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
22 of 24 (91.67%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
snakekeylogger
Similar samples:
Result
Malware family:
n/a
Score:
  7/10
Tags:
collection discovery spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Verdict:
Suspicious
Tags:
404keylogger
YARA:
n/a
Unpacked files
SH256 hash:
2bcf02840c846bcabd469bf5d0bbc9e7809bbf85b2ee0f09c6df0610baf30e32
MD5 hash:
765ed9ff1b1cedfef6b1f1a5f8ac849e
SHA1 hash:
a0d6c1f3657466a2c1a95f93bebb57b320e7fd66
SH256 hash:
e8ebfda634e10c24642537582e256449074acdf2ac5ea827b81818c111111993
MD5 hash:
5b29dbce9331e1456dcac2b8f087dfd2
SHA1 hash:
702f2aef816d7ed31559640a56919a19c0c9cc51
SH256 hash:
44d1ad709f27c0fb7c2d0539fee159329d010c2193edaca872d584ff16454b5a
MD5 hash:
d046566c832efb47655515f5162a1f2e
SHA1 hash:
6c1f12b6f863db65aa2bd021f67f1bb46f7850fa
Detections:
win_masslogger_w0 win_404keylogger_g1 MAL_Envrial_Jan18_1 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
SH256 hash:
9c7a2e9b06bfe9bc9a56105abcbcdb0b59a26071be4debe8e2a5581c832c6e96
MD5 hash:
0d46f77fbe39ea7cf73a9f24842a3495
SHA1 hash:
6d248ea22c55c3480e3d2aa5359dbcac92163eba
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:crime_snake_keylogger
Author:Rony (r0ny_123)
Description:Detects Snake keylogger payload
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Author:ditekSHen
Description:Detects executables using Telegram Chat Bot
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth (Nextron Systems)
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:MAL_Envrial_Jan18_1_RID2D8C
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:masslogger_gcch
Author:govcert_ch
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:telegram_bot_api
Author:rectifyq
Description:Detects file containing Telegram Bot API
Rule name:Windows_Trojan_SnakeKeylogger_af3faa65
Author:Elastic Security
Rule name:win_masslogger_w0
Author:govcert_ch

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

Executable exe 9c7a2e9b06bfe9bc9a56105abcbcdb0b59a26071be4debe8e2a5581c832c6e96

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments