MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 98ec6884be9b64e2e37a37460bd3d8ca770f2ef2d1d5cd4b6321a01462c8d32b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 98ec6884be9b64e2e37a37460bd3d8ca770f2ef2d1d5cd4b6321a01462c8d32b
SHA3-384 hash: 5e09296820654b255a16191c7c860b8714d8c56c6236f6fc9b8fbdcad8e89b2e2c13aebc6cfc56b2c780b274b4101602
SHA1 hash: e7deccd6d0685263d69a4cdff890baa0865770b1
MD5 hash: cfdd2d3dc883211f7a6f934e4b295714
humanhash: eight-carpet-chicken-one
File name:Agency Fund JUNE20_Revised.exe
Download: download sample
Signature MassLogger
File size:970'752 bytes
First seen:2020-07-07 05:32:14 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 12288:9VYRKhVEpfwVKGU3yLHjT9Ji9TIwSGioNUASpKv9S76s+GCmp8cUaqUgNv2U+BHk:zU+xBJn2Zru+wGxZ/ofzc6uBKMENW
Threatray 944 similar samples on MalwareBazaar
TLSH 2325E0B13231AEB3C63E08F5944128405FB7A497B65DE3D9BDC221DA01F1FD09A526BB
Reporter cocaman
Tags:exe MassLogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
73
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %AppData% directory
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Deleting a recently created file
Unauthorized injection to a recently created process
Using the Windows Management Instrumentation requests
Creating a file
Enabling autorun with Startup directory
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-07-06 19:50:15 UTC
File Type:
PE (.Net Exe)
Extracted files:
17
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
masslogger
Score:
  10/10
Tags:
ransomware stealer spyware family:masslogger
Behaviour
Creates scheduled task(s)
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetThreadContext
Looks up external IP address via web service
MassLogger log file
MassLogger
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

Executable exe 98ec6884be9b64e2e37a37460bd3d8ca770f2ef2d1d5cd4b6321a01462c8d32b

(this sample)

Comments