MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c362ad9f9f4035ccc651762387b567234b98f24d73e5588f0ab35c7face15fab. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 13


Intelligence 13 IOCs YARA 15 File information Comments 1

SHA256 hash: c362ad9f9f4035ccc651762387b567234b98f24d73e5588f0ab35c7face15fab
SHA3-384 hash: c4bd182f15b294261fe5defb5b5538a2a2f4a7bc92f72c79ac41e5172b0805c208babf592acdfe9bbbe3786dfb1c7883
SHA1 hash: 94650729bb47d1462c3cbdcbfecf1b36b1bb08f2
MD5 hash: 958fa7a1f89e4400aecbd918b5735f14
humanhash: quebec-purple-crazy-cat
File name:958fa7a1f89e4400aecbd918b5735f14
Download: download sample
Signature MassLogger
File size:416'074 bytes
First seen:2022-07-20 19:46:48 UTC
Last seen:2022-07-22 11:19:28 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 98f67c550a7da65513e63ffd998f6b2e (21 x SnakeKeylogger, 13 x MassLogger, 11 x CryptOne)
ssdeep 6144:UvEN2U+T6i5LirrllHy4HUcMQY6dDdreIfI:GENN+T5xYrllrU7QY6NrI
TLSH T103943A7ABB54602AF17A8AF02866A2EA77217E261F515D4F63C06F4930B0107F6F531F
TrID 58.8% (.EXE) Win32 Executable Microsoft Visual Basic 6 (82067/2/8)
22.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
7.5% (.EXE) Win64 Executable (generic) (10523/12/4)
3.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
3.2% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 20047c7c60e0e002 (6 x MassLogger, 2 x Neshta, 1 x a310Logger)
Reporter zbetcheckin
Tags:32 exe MassLogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
331
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending an HTTP GET request
Reading critical registry keys
Сreating synchronization primitives
Creating a window
Creating a file
Creating a process from a recently created file
Creating a process with a hidden window
Creating a file in the Windows subdirectories
Enabling the 'hidden' option for recently created files
Launching a process
Using the Windows Management Instrumentation requests
Setting a keyboard event handler
Setting a global event handler
Creating a file in the %AppData% directory
Setting a single autorun event
Launching the process to create tasks for the scheduler
Stealing user critical data
Unauthorized injection to a system process
Enabling autorun
Enabling a "Do not show hidden files" option
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
coinminer greyware keylogger overlay shell32.dll siggen6 swisyn virus
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
CryptOne, StormKitty
Detection:
malicious
Classification:
rans.troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.Swisyn
Status:
Malicious
First seen:
2022-07-20 19:47:08 UTC
File Type:
PE (Exe)
Extracted files:
9
AV detection:
26 of 26 (100.00%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
stormkitty
Score:
  10/10
Tags:
family:blustealer family:stormkitty collection evasion persistence stealer
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Drops file in Windows directory
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Looks up external IP address via web service
Loads dropped DLL
Executes dropped EXE
Modifies Installed Components in the registry
BluStealer
Modifies WinLogon for persistence
Modifies visiblity of hidden/system files in Explorer
StormKitty
StormKitty payload
Unpacked files
SH256 hash:
25b498482ff1d49d1a7d25d389085e6338dcd606b59d1846ce9ea8b8c3b38bcb
MD5 hash:
331eede8e7de5b25b4f6bdec719fa70c
SHA1 hash:
65b14b723c1b8781e14e105b7058bc34fddf8034
Detections:
win_agent_tesla_g2
Parent samples :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 hash:
302fb861ae79d4fcbd0b2226ecbb5d0a7c7efc50be05f3826e18b87d6066f46c
MD5 hash:
71a2e79b1b68837cb9214c13526922ab
SHA1 hash:
058b288db0243f4c8db90acfd7d8eff684f62369
SH256 hash:
c362ad9f9f4035ccc651762387b567234b98f24d73e5588f0ab35c7face15fab
MD5 hash:
958fa7a1f89e4400aecbd918b5735f14
SHA1 hash:
94650729bb47d1462c3cbdcbfecf1b36b1bb08f2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Author:ditekSHen
Description:Detects executables using Telegram Chat Bot
Rule name:malware_Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:MALWARE_Win_A310Logger
Author:ditekSHen
Description:Detects A310Logger
Rule name:MALWARE_Win_StormKitty
Author:ditekSHen
Description:Detects StormKitty infostealer
Rule name:masslogger_gcch
Author:govcert_ch
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:pe_imphash
Rule name:Quasar_RAT_1
Author:Florian Roth
Description:Detects Quasar RAT
Reference:https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf
Rule name:Quasar_RAT_1_RID2B54
Author:Florian Roth
Description:Detects Quasar RAT
Reference:https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_DOTNET_PE_List_AV
Author:SECUINFRA Falcon Team
Description:Detecs .NET Binary that lists installed AVs
Rule name:win_masslogger_w0
Author:govcert_ch

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

MassLogger

Executable exe c362ad9f9f4035ccc651762387b567234b98f24d73e5588f0ab35c7face15fab

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-07-20 19:46:52 UTC

url : hxxp://102.37.220.234/htdocs/DzXbP.exe