MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a4df7bd8daff5a4723055c7589244e1719c45223f09f42b06a621aad5ee1f2f4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: a4df7bd8daff5a4723055c7589244e1719c45223f09f42b06a621aad5ee1f2f4
SHA3-384 hash: 0f80c4e506c05a9b70877319d3a63c89e044f9e496912624a951b8b2a65e73c54c15f42a53db0f32f3145f7064af36f9
SHA1 hash: eac7c02821527551bdcae95ced049c7975923e6d
MD5 hash: e83e32c469eed4bee5aa056ddfbf2d54
humanhash: timing-xray-delaware-apart
File name:NEWSC 3748.exe
Download: download sample
Signature MassLogger
File size:1'216'512 bytes
First seen:2020-08-10 11:43:58 UTC
Last seen:2020-08-10 13:15:06 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:7DBuQW9aScULDiZyMj5r+K/M7jezlw99MYQA1UR:7AQadcULuZrrM6lwAY3UR
Threatray 618 similar samples on MalwareBazaar
TLSH FC4559C62B497E8CD3E64335EF7EF9B0D300BE2E07468A399692BE5D34392537684590
Reporter abuse_ch
Tags:exe MassLogger


Avatar
abuse_ch
Malspam distributing MassLogger:

HELO: s198-177-127.us-west2.sugarhosts.net
Sending IP: 198.177.127.8
From: Yousra lotfey <yousra.egec@gmail.com>
Subject: NEW ORDER_DDF-642 PROJECT SUPPLY
Attachment: NEWSC 3748.IMG (contains "NEWSC 3748.exe")

MassLogger SMTP exfil server:
smtp.gmail.com:587

Intelligence


File Origin
# of uploads :
2
# of downloads :
71
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Creating a file
DNS request
Sending an HTTP GET request
Using the Windows Management Instrumentation requests
Running batch commands
Creating a process with a hidden window
Creating a file in the %temp% directory
Launching a process
Creating a process from a recently created file
Unauthorized injection to a recently created process
Enabling autorun by creating a file
Result
Threat name:
MassLogger RAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
92 / 100
Signature
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Found malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
May check the online IP address of the machine
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Costura Assembly Loader
Yara detected MassLogger RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 260828 Sample: NEWSC 3748.exe Startdate: 10/08/2020 Architecture: WINDOWS Score: 92 61 Found malware configuration 2->61 63 Yara detected MassLogger RAT 2->63 65 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 2->65 67 5 other signatures 2->67 9 NEWSC 3748.exe 3 2->9         started        12 vlc.exe 3 2->12         started        process3 file4 47 C:\Users\user\AppData\...47EWSC 3748.exe.log, ASCII 9->47 dropped 15 NEWSC 3748.exe 15 7 9->15         started        71 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 12->71 73 Machine Learning detection for dropped file 12->73 75 Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent) 12->75 19 vlc.exe 12->19         started        signatures5 process6 dnsIp7 55 elb097307-934924932.us-east-1.elb.amazonaws.com 54.221.234.156, 49726, 80 AMAZON-AESUS United States 15->55 57 nagano-19599.herokussl.com 15->57 59 api.ipify.org 15->59 45 C:\Users\user\VideoLAN\vlc.exe, PE32 15->45 dropped 21 cmd.exe 1 15->21         started        23 cmd.exe 1 15->23         started        file8 process9 process10 25 vlc.exe 2 21->25         started        27 conhost.exe 21->27         started        29 timeout.exe 1 21->29         started        31 conhost.exe 23->31         started        33 schtasks.exe 1 23->33         started        process11 35 vlc.exe 25->35         started        39 vlc.exe 25->39         started        41 vlc.exe 25->41         started        43 vlc.exe 25->43         started        dnsIp12 49 smtp.gmail.com 172.253.120.108, 49736, 587 GOOGLEUS United States 35->49 51 174.129.214.20, 49735, 80 AMAZON-AESUS United States 35->51 53 3 other IPs or domains 35->53 69 Tries to steal Mail credentials (via file access) 35->69 signatures13
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-08-10 11:45:13 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
masslogger
Score:
  10/10
Tags:
ransomware spyware stealer family:masslogger
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Creates scheduled task(s)
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Suspicious behavior: AddClipboardFormatListener
Suspicious use of AdjustPrivilegeToken
Delays execution with timeout.exe
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads user/profile data of web browsers
Executes dropped EXE
MassLogger
MassLogger log file
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:masslogger_gcch
Author:govcert_ch
Rule name:win_masslogger_w0
Author:govcert_ch

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

Executable exe a4df7bd8daff5a4723055c7589244e1719c45223f09f42b06a621aad5ee1f2f4

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments