MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c5c05168ae4774f45078cc224038b9aa20a63598dfc4eb07724c0e1f937f3b32. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: c5c05168ae4774f45078cc224038b9aa20a63598dfc4eb07724c0e1f937f3b32
SHA3-384 hash: efe3a30446f97d55c113edb8feac4512fc86ddafce6a3d21c76a2bf6500d463f598d652c1e2b32d2630bd1c53c8090b3
SHA1 hash: 74c0f269e330fb2054ac1913ab72333ee021c2cd
MD5 hash: f587db3d4e201169655105d65a1f3edb
humanhash: golf-pasta-tennis-skylark
File name:f587db3d4e201169655105d65a1f3edb.exe
Download: download sample
Signature MassLogger
File size:968'704 bytes
First seen:2020-05-18 08:18:45 UTC
Last seen:2020-05-18 09:20:10 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 24576:4bTLdozwRL6vDavm4/itQhkjU98rKAlBH:aP49vyi6o/RB
Threatray 450 similar samples on MalwareBazaar
TLSH 9725D0AC325075DFC96BC976CA982C64EA60747B530BD203A02715EDBA0CA9BDF151F3
Reporter abuse_ch
Tags:exe MassLogger


Avatar
abuse_ch
MassLogger SMTP exfil server:
smtp.gmail.com:587

Intelligence


File Origin
# of uploads :
2
# of downloads :
93
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-05-18 08:36:08 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
20 of 31 (64.52%)
Threat level:
  2/5
Result
Malware family:
masslogger
Score:
  10/10
Tags:
coreentity rezer0 family:masslogger ransomware spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious behavior: AddClipboardFormatListener
Suspicious use of SetWindowsHookEx
Suspicious use of SetThreadContext
Looks up external IP address via web service
Checks computer location settings
Reads user/profile data of web browsers
rezer0
CoreEntity .NET Packer
MassLogger
MassLogger Main Payload
MassLogger log file
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

Executable exe c5c05168ae4774f45078cc224038b9aa20a63598dfc4eb07724c0e1f937f3b32

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments