MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e666762b026d8017d202c3bf8f6b32d9a13bff5549735a93611e79b3c1a9ff83. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: e666762b026d8017d202c3bf8f6b32d9a13bff5549735a93611e79b3c1a9ff83
SHA3-384 hash: e9d85fffc01640b652d5357eb66d60d379243fb18fca430eb040b6765fcbef2d5eac72dd4f89724a0e832610084fe4bd
SHA1 hash: 03c2136b3bf92209f8ee934693c67e208dd5b721
MD5 hash: 29ef05a7b09d8ea9dff23a13a6845b21
humanhash: charlie-oklahoma-seventeen-october
File name:DHL AWB Incoming ETA 0807 G.W 18.60 kgnet Delivery from GUMTEC-KOREA_pdf____________.exe
Download: download sample
Signature MassLogger
File size:1'986'560 bytes
First seen:2020-07-14 13:22:06 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 49152:whgd957zwioxdbWXVtjrTfsh1Yg789Ucwmd9491oX6gr2:L/74xIVleY3Ymj4oX6gr2
Threatray 474 similar samples on MalwareBazaar
TLSH 9195F1B2458E1472D17A0734D61D26BE12B5BC9113A2EA7BE12237EB1473E706C1DCBE
Reporter James_inthe_box
Tags:exe MassLogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
78
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file in the %temp% subdirectories
Using the Windows Management Instrumentation requests
Reading Telegram data
Moving a file to the %temp% subdirectory
Reading critical registry keys
DNS request
Sending a custom TCP request
Setting a global event handler for the keyboard
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-07-14 13:21:07 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
masslogger
Score:
  10/10
Tags:
ransomware spyware stealer family:masslogger
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious behavior: AddClipboardFormatListener
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Loads dropped DLL
Reads user/profile data of web browsers
MassLogger log file
MassLogger
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments