MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bf5bfc937843a28416a3481a7ab598e3e5ce6020c8a651a836a27ca7eca06410. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 9


Intelligence 9 IOCs YARA 4 File information Comments

SHA256 hash: bf5bfc937843a28416a3481a7ab598e3e5ce6020c8a651a836a27ca7eca06410
SHA3-384 hash: f98a8e46109552adb45e18ef8a37eeddf00de9632dcfaf3460578026c06109a6197a63e868d9433606aa4053770b1c75
SHA1 hash: bd700eb7084882eea6b8de92c012a9e98ee3b063
MD5 hash: 175999b9b3e077c997bdbd30ff8f09c4
humanhash: music-georgia-yankee-lemon
File name:FV00620224400 009384766589.exe
Download: download sample
Signature MassLogger
File size:1'061'888 bytes
First seen:2020-10-09 15:45:30 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 24576:ne4+Tw9e6/qTdenadvoGpgrN/n2sk+/Ujfpf4A/C3:X+Tw06/YWadvoGpgx+sNS
Threatray 300 similar samples on MalwareBazaar
TLSH 0A35F126B3E41F81F57EA77885601001A3F5B817E732E35E7EAD10DE4EA1F4196A3B12
Reporter abuse_ch
Tags:exe MassLogger


Avatar
abuse_ch
Malspam distributing MassLogger:

HELO: mx.itnav.hu
Sending IP: 83.137.158.235
From: 720341@telkom.co.id
Subject: salinan pembayaran
Attachment: FV00620224400 009384766589.r15 (contains "FV00620224400 009384766589.exe")

MassLogger FTP exfil server:
ftp.persisiciptautama.com:21

Intelligence


File Origin
# of uploads :
1
# of downloads :
133
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Unauthorized injection to a recently created process
Creating a file
DNS request
Sending an HTTP GET request
Using the Windows Management Instrumentation requests
Launching a process
Reading critical registry keys
Result
Threat name:
MassLogger RAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AntiVM_3
Yara detected Costura Assembly Loader
Yara detected MassLogger RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-10-09 11:58:10 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
masslogger
Score:
  10/10
Tags:
spyware stealer family:masslogger
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Checks computer location settings
Reads user/profile data of web browsers
MassLogger
MassLogger Main Payload
Unpacked files
SH256 hash:
bf5bfc937843a28416a3481a7ab598e3e5ce6020c8a651a836a27ca7eca06410
MD5 hash:
175999b9b3e077c997bdbd30ff8f09c4
SHA1 hash:
bd700eb7084882eea6b8de92c012a9e98ee3b063
SH256 hash:
13b24d3a09d099dabe41cd6cd71607a77e14640b1e9b4ed2d60f6c012f191c43
MD5 hash:
109cedae3c384a1913107f1efad2b7c8
SHA1 hash:
1f7f35b0ed85fa12bb839cbce698e59a30813420
SH256 hash:
cf58b69e58eacfb911f37d38918876f5ea3f0fb6b307dcc042b21da14c41f2f5
MD5 hash:
e6a5d2d0c601021191970e56aa022b9c
SHA1 hash:
6015c917bd90cae0649a95d733fca9e69a8a8612
SH256 hash:
cf945984f9784092d2283a36657249d2e47fb333196ecd7a3b187a5ce811ac09
MD5 hash:
278392c71b7232383370a14c7e8f3a1b
SHA1 hash:
881eeca167a208a6c36292f78276e31283a99868
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:masslogger_gcch
Author:govcert_ch
Rule name:Quasar_RAT_1
Author:Florian Roth
Description:Detects Quasar RAT
Reference:https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf
Rule name:win_masslogger_w0
Author:govcert_ch

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

Executable exe bf5bfc937843a28416a3481a7ab598e3e5ce6020c8a651a836a27ca7eca06410

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments