MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1ae9562563888e54d90d5a869caaa7c81213273467a71c28fb50349cf967741e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 1ae9562563888e54d90d5a869caaa7c81213273467a71c28fb50349cf967741e
SHA3-384 hash: a6b50cba7bb872d0a10a881a9d60fd3a5077d11bb789cd4724654d2642b0c7c24045dd31b23e1c0acbffc232d838e9f2
SHA1 hash: 49c8d92385d4681511661f917825aa8c25d873c0
MD5 hash: 6160f94fc82e1805b8a58c57b835d658
humanhash: pluto-fruit-undress-winter
File name:AKBANK E-DEKONT - 03082020 - REF0019212 - SKBMT03082020-0012-IMG0149.exe
Download: download sample
Signature MassLogger
File size:15'360 bytes
First seen:2020-08-04 10:46:15 UTC
Last seen:2020-08-04 10:53:58 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 384:Q18JoWm7qAnpgGZUXMPt2Xb1NMesWA3gi7+pxO:L+tnpgGaXbOZ3g3O
Threatray 693 similar samples on MalwareBazaar
TLSH 4C62A33D17AC45E2CD73C272E9DB82007EBB5686F89A5A3F24D54715E68279032E336C
Reporter JAMESWT_WT
Tags:MassLogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
67
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Launching a process
Creating a process with a hidden window
Creating a file
Using the Windows Management Instrumentation requests
Sending a UDP request
DNS request
Sending an HTTP GET request
Creating a window
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
evad
Score:
26 / 100
Signature
a
B
c
e
h
i
l
n
o
p
r
s
t
u
w
x
y
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.CryptInject
Status:
Malicious
First seen:
2020-08-04 10:48:06 UTC
File Type:
PE (.Net Exe)
Extracted files:
2
AV detection:
25 of 28 (89.29%)
Threat level:
  5/5
Result
Malware family:
masslogger
Score:
  10/10
Tags:
ransomware spyware stealer family:masslogger
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads user/profile data of web browsers
Blacklisted process makes network request
MassLogger
MassLogger log file
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments