MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dc00e8e3f7021f242e16107ba976697d93616473833233e85fec9842dca480df. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



404Keylogger


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: dc00e8e3f7021f242e16107ba976697d93616473833233e85fec9842dca480df
SHA3-384 hash: 25203e121b927e4778388b0d0ec7b810a60a15a8e28a3d15ce3fe061d7204b5a608a74b377a2bd57ead30f4e78aebab4
SHA1 hash: 45c28bc69856d77b29c91dd785bf4fac3a7f3e35
MD5 hash: 5d68f4339f9a20a195cf69e7b21405c5
humanhash: bluebird-neptune-mobile-foxtrot
File name:T21 Orders - Quotation 309-Ref-284.exe
Download: download sample
Signature 404Keylogger
File size:538'112 bytes
First seen:2020-10-16 10:35:46 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'659 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:7Z+xz0rtzdm0e0dou2DsL5VLVWb8hPk2a9Udhb65SfSchpFGji:7O0hPe0doLsvcuPk2aqvf0ji
Threatray 68 similar samples on MalwareBazaar
TLSH CDB4CF2977E1BB8EC23F8E7584262800DBF1F5A75B17D7CB2ED310DC149EA418A21766
Reporter abuse_ch
Tags:404Keylogger exe


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: yahoo.in
Sending IP: 185.222.57.213
From: YAHOO Mail <navkartube@yahoo.in>
Subject: Re: T21 Orders - Quotation - MLM -309-Ref-284
Attachment: T21 Orders - Quotation 309-Ref-284.7z (contains "T21 Orders - Quotation 309-Ref-284.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
94
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Unauthorized injection to a recently created process
Creating a file
DNS request
Sending an HTTP GET request
Using the Windows Management Instrumentation requests
Setting a keyboard event handler
Reading critical registry keys
Sending a custom TCP request
Deleting a recently created file
Result
Threat name:
404Keylogger AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Yara detected 404Keylogger
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Spyware.Negasteal
Status:
Malicious
First seen:
2020-10-15 22:36:08 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
  2/5
Result
Malware family:
404keylogger
Score:
  10/10
Tags:
spyware stealer keylogger family:404keylogger
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
404 Keylogger
404 Keylogger Main Executable
Unpacked files
SH256 hash:
dc00e8e3f7021f242e16107ba976697d93616473833233e85fec9842dca480df
MD5 hash:
5d68f4339f9a20a195cf69e7b21405c5
SHA1 hash:
45c28bc69856d77b29c91dd785bf4fac3a7f3e35
SH256 hash:
d32eb3da3bae37ee92688cbf65b9c236c5c3eed5aff74eadc164fd669ae13f9c
MD5 hash:
c9ff41c163e2cc70adfd7faf2d4063c1
SHA1 hash:
88e734b58098f433c45a6d04e53ee8be97fee74f
SH256 hash:
64fa2ae41f12727520021eeec8e68cabe5f718987ecbe9de05cae435900948dc
MD5 hash:
3bb50c596171e1bdbc35372ac5d33927
SHA1 hash:
b930fa526b0f8be30875a6eff007f34deee6a778
SH256 hash:
bac5797bde4b2810766a40d95bcdb825ac5b395fcbadd139daa19a44a6cdc049
MD5 hash:
a92cc1f6e0a2742350dfda6726db14c0
SHA1 hash:
e5404e3ed46498deb8ad8966a774540c2b8e9c1e
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

404Keylogger

Executable exe dc00e8e3f7021f242e16107ba976697d93616473833233e85fec9842dca480df

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments