MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b0d7806609d30bdbfcb6e56320094558d6f3cd2c2c3f0e8e4479475d69160c41. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
MassLogger
Vendor detections: 8
| SHA256 hash: | b0d7806609d30bdbfcb6e56320094558d6f3cd2c2c3f0e8e4479475d69160c41 |
|---|---|
| SHA3-384 hash: | 45bca0b81986f1c926d6aa12a30daf322dd4b89f1949f32478133391f34b6a2f3fe340bcf94677e178361b3682fa8e20 |
| SHA1 hash: | 0ac932abd32c442933c91a6a5821f8a6e14d44f4 |
| MD5 hash: | 8874ea0ece51fe06e3a7dc092772da57 |
| humanhash: | minnesota-wisconsin-grey-beryllium |
| File name: | FHCQ1YC0JqmEr9D.exe |
| Download: | download sample |
| Signature | MassLogger |
| File size: | 992'768 bytes |
| First seen: | 2020-10-13 10:36:40 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 24576:+v6ULQpzErp36b+C6/intIxaiZcFhLdxgG6AVqi6zNL:+SULqzK5QkaNDQG+R |
| Threatray | 330 similar samples on MalwareBazaar |
| TLSH | 5E25121033B86B63D43EE7FD1226A0402BB5361B2461F61DEEC255DF6939F260681FA7 |
| Reporter | |
| Tags: | exe MassLogger |
abuse_ch
Malspam distributing unidentified malware:HELO: panelhosting3.indosatm2.com
Sending IP: 202.155.27.141
From: Daniel Zhao <andrea.kovacs@gpipharma.ie>
Reply-To: Daniel Zhao <rahmati@kitoenterprises.co>
Subject: Re: Payment
Attachment: Payment 10132020_pdf.iso (contains "FHCQ1YC0JqmEr9D.exe")
Intelligence
File Origin
# of uploads :
1
# of downloads :
99
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Sending a UDP request
Creating a window
Launching a process
Creating a file
Using the Windows Management Instrumentation requests
Unauthorized injection to a system process
Result
Threat name:
MassLogger RAT
Detection:
malicious
Classification:
troj.evad
Score:
76 / 100
Signature
.NET source code contains potential unpacker
Binary contains a suspicious time stamp
Injects a PE file into a foreign processes
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected Costura Assembly Loader
Yara detected MassLogger RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Infostealer.Stelega
Status:
Malicious
First seen:
2020-10-13 06:03:51 UTC
AV detection:
20 of 29 (68.97%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
masslogger
Similar samples:
+ 320 additional samples on MalwareBazaar
Result
Malware family:
masslogger
Score:
10/10
Tags:
spyware stealer family:masslogger
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads user/profile data of web browsers
MassLogger
MassLogger Main Payload
Unpacked files
SH256 hash:
b0d7806609d30bdbfcb6e56320094558d6f3cd2c2c3f0e8e4479475d69160c41
MD5 hash:
8874ea0ece51fe06e3a7dc092772da57
SHA1 hash:
0ac932abd32c442933c91a6a5821f8a6e14d44f4
SH256 hash:
607f04646c9f16f7c23fa69d4b8f660fc7c44d40e4f73a0c70a2b315debdaa8b
MD5 hash:
a90baadadf904455325f7bc787185c7b
SHA1 hash:
7d833bb819d638008c98be469b05db2feaf201cd
SH256 hash:
d5962386b0000b89f6415c79991d3c77d643b67a3cf3d5ddc7467b52fecf4ca4
MD5 hash:
6e30ffd4d95cd8188f795d58d9c478fb
SHA1 hash:
a40640a71853cc2242b9c9b40e85801d618f5fb7
SH256 hash:
c103e62f4c48d1461494c8461fffb58ffc71dff02d1026027b195ac68df42884
MD5 hash:
607e1c02a11e1ab76b2995376b6e69af
SHA1 hash:
e349990808aa07165ba77a8ffa73b57a38f8a3d3
Detections:
win_masslogger_w0
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Suspicious File
Score:
0.45
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.