MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 13dd79b77c2ed2ba77d509e2d3b4621e83f7105674353f7e30930e07b099bce5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 5


Intelligence 5 IOCs YARA 3 File information Comments

SHA256 hash: 13dd79b77c2ed2ba77d509e2d3b4621e83f7105674353f7e30930e07b099bce5
SHA3-384 hash: 56122859df71c4516f07eaac59815f5f96d666f516e3a66efa90a081604d44340dfd401fd1400edfabb2af3ba2678d2f
SHA1 hash: 06d5be5ef404c61a41d15bab8351aed6fb9ab310
MD5 hash: 9906e3d9a42e2053405b72c9f85b0bad
humanhash: edward-gee-delta-ten
File name:kmd.exe
Download: download sample
Signature MassLogger
File size:1'890'304 bytes
First seen:2020-07-09 17:57:11 UTC
Last seen:2020-07-09 18:35:19 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash e17ecf06dcc92936aee2048221f12a95 (2 x AgentTesla, 1 x MassLogger)
ssdeep 49152:oKdg3KptXGifrH4wbARKxSvqWbuiHbnFlpoA7utkF:oCptXGifrYwVxSvqWbHHbnuA7KkF
Threatray 1'302 similar samples on MalwareBazaar
TLSH 5C952352D10224E9F0983D70871FEEF64A976022AE2A7B260D05F81D79B60DCF6F9653
Reporter cocaman
Tags:exe MassLogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
89
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file in the %temp% subdirectories
Using the Windows Management Instrumentation requests
Reading Telegram data
Moving a file to the %temp% subdirectory
Reading critical registry keys
DNS request
Sending a custom TCP request
Creating a file in the Windows subdirectories
Sending an HTTP GET request
Deleting a recently created file
Threat name:
Win32.Trojan.LokiBot
Status:
Malicious
First seen:
2020-07-09 17:59:04 UTC
File Type:
PE (Exe)
Extracted files:
89
AV detection:
24 of 28 (85.71%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
UPX packed file
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:masslogger_gcch
Author:govcert_ch
Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/
Rule name:with_sqlite
Author:Julian J. Gonzalez <info@seguridadparatodos.es>
Description:Rule to detect the presence of SQLite data in raw image
Reference:http://www.st2labs.com

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

Executable exe 13dd79b77c2ed2ba77d509e2d3b4621e83f7105674353f7e30930e07b099bce5

(this sample)

Comments