MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 41df7c7f04b04ac0f2eb88f099c9df36f01e11eaff1c189573f49054758d653d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 41df7c7f04b04ac0f2eb88f099c9df36f01e11eaff1c189573f49054758d653d
SHA3-384 hash: 1f8e6f5b2d96d9fc08d6be486829e9acc0e465dc53e7aae551956d246347d8ddcb163f9b5ea933fb65243bd6a76572a6
SHA1 hash: f81b6ea45f4c1abc82997f36b6ed57649063a701
MD5 hash: 6ef86a2fb28358e7aeb510c0aa82191b
humanhash: oklahoma-table-lithium-twenty
File name:Purchae required and shipment details.exe
Download: download sample
Signature MassLogger
File size:655'360 bytes
First seen:2020-07-02 07:40:45 UTC
Last seen:2020-07-02 14:45:54 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:NGMjMP9GKbSBgc1mDX86ESukIMc7F7k0IkfA6xX5ChFyRyD3:sMQPlbBDDmNGYGyR
Threatray 793 similar samples on MalwareBazaar
TLSH 9CD4012037FC5368EE7A2A74DAFA419453B3B5A86935E32E098C749E1F77B404691333
Reporter cocaman
Tags:exe MassLogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
89
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-07-02 07:19:25 UTC
File Type:
PE (.Net Exe)
Extracted files:
4
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
masslogger
Score:
  10/10
Tags:
ransomware spyware stealer family:masslogger
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads user/profile data of web browsers
Modifies the visibility of hidden or system files
MassLogger log file
MassLogger
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

Executable exe 41df7c7f04b04ac0f2eb88f099c9df36f01e11eaff1c189573f49054758d653d

(this sample)

Comments