MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 09fb066f4a5fbc57b4d592a8443151578605c8a573746c3989a79bd1fa28c3a2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 09fb066f4a5fbc57b4d592a8443151578605c8a573746c3989a79bd1fa28c3a2
SHA3-384 hash: 796d40c6845e9aa2b703d07fef92636a034fff1f1230eef31d1794b687d8d3578374afd0c87613bdbee4faf2206e9d20
SHA1 hash: 348526d5cfab048b0ace542c4dc678831aa5fcb7
MD5 hash: e8634ac042bdcd6d94f2e8893e492f6d
humanhash: ink-cola-romeo-sweet
File name:transgear.in_bana_AwzkD3epCIxtmrC.exe.malw
Download: download sample
Signature MassLogger
File size:682'496 bytes
First seen:2020-07-02 22:54:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:YeHPL05f4puNWCLh82vT2VxMawvQ1an4iANBdWk:B01wBirr2Vxt4n4i
Threatray 748 similar samples on MalwareBazaar
TLSH 70E402302746FF5CE5A4C674712342022E3E795B6655EB5E3C4522AD1CF2F88CBAB2E1
Reporter ov3rflow1
Tags:malw MassLogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
85
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-07-02 22:56:06 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
masslogger
Score:
  10/10
Tags:
ransomware spyware stealer family:masslogger
Behaviour
Suspicious behavior: AddClipboardFormatListener
Suspicious use of WriteProcessMemory
Creates scheduled task(s)
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads user/profile data of web browsers
MassLogger log file
MassLogger
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments