MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 77f7dd01dbc1cfa243fc8301937058094b3c02ffb3f18e8dd7b3221723705049. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
MassLogger
Vendor detections: 5
| SHA256 hash: | 77f7dd01dbc1cfa243fc8301937058094b3c02ffb3f18e8dd7b3221723705049 |
|---|---|
| SHA3-384 hash: | 054b37ceb2239def401785d5a98d392ab776161c17cd66308ce283e1c54ac11711acf0b55d786c61b63713980cc68284 |
| SHA1 hash: | 6d74dbf23a857e11d9a30a28e2ebe7dc3b74735a |
| MD5 hash: | 49c568fb7de5bb77140ab3b40e54fdff |
| humanhash: | comet-mobile-snake-bulldog |
| File name: | Company Info.exe |
| Download: | download sample |
| Signature | MassLogger |
| File size: | 1'098'752 bytes |
| First seen: | 2020-07-07 08:59:04 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 24576:jYWU+xB2nZKDdHHH46g2pRBv7llrFDDCZWGKHVVwJgd:jYWU+GZ05HY6VPDrFfCZWj1VLd |
| Threatray | 585 similar samples on MalwareBazaar |
| TLSH | 2035D0B0B1A4AFD6C5370BF96838A8001FB23D4F6939C1482DD579DF74F1B462852A6B |
| Reporter | |
| Tags: | exe MassLogger |
abuse_ch
Malspam distributing MassLogger:HELO: slot0.ferrydo.xyz
Sending IP: 104.168.245.66
From: contact@macsontrading.com
Subject: INQUIRY FROM MASON LLC (JULY 2020)
Attachment: Company Info.CAB (contains "Company Info.exe")
MassLogger SMTP exfil server:
smtp.yandex.com:587
Intelligence
File Origin
# of uploads :
1
# of downloads :
78
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Clean
Maliciousness:
Behaviour
Creating a window
Unauthorized injection to a recently created process
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-07-07 09:01:04 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 575 additional samples on MalwareBazaar
Result
Malware family:
masslogger
Score:
10/10
Tags:
ransomware spyware stealer family:masslogger
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: AddClipboardFormatListener
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads user/profile data of web browsers
MassLogger log file
MassLogger
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.