MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 27d52d4881c4ef9f8f6dea631a6a635ac7e005a8f5170198dd84fca21d79abc9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 27d52d4881c4ef9f8f6dea631a6a635ac7e005a8f5170198dd84fca21d79abc9
SHA3-384 hash: 968c4960601508a56767e7afed21b0056ff8c4ca48068df85e00f8cfe695f9f23a96211129d8f3a39349869575ee5e49
SHA1 hash: fafcdd793afab2ac017342cf5e587b45bc676e0b
MD5 hash: 061c34015e1bf2e8443e5d6d6678705a
humanhash: ohio-carpet-washington-alabama
File name:SecuriteInfo.com.Trojan.Siggen9.60237.32635.28326
Download: download sample
Signature MassLogger
File size:844'288 bytes
First seen:2020-08-02 04:28:43 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:JqXsiiXdbTttZ/OBGtqfa0FTrwK79kqJtuEVQoNQCRHcH8/4pbLxo:J6ml/2GtsfFvel2QoncHiK
Threatray 779 similar samples on MalwareBazaar
TLSH 8905CE14D7F88AD9E7BA17BCE474004087B4B516ABEAE7581B91F4ED1822760CB13F63
Reporter SecuriteInfoCom
Tags:MassLogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
87
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Running batch commands
Launching a process
Deleting of the original file
Result
Threat name:
MassLogger RAT
Detection:
malicious
Classification:
troj.evad
Score:
64 / 100
Signature
Deletes itself after installation
Injects a PE file into a foreign processes
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected MassLogger RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-07-21 18:47:26 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
masslogger
Score:
  10/10
Tags:
ransomware stealer spyware family:masslogger
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious behavior: AddClipboardFormatListener
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads user/profile data of web browsers
MassLogger log file
MassLogger
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

MassLogger

Executable exe 27d52d4881c4ef9f8f6dea631a6a635ac7e005a8f5170198dd84fca21d79abc9

(this sample)

  
Delivery method
Distributed via web download

Comments