FacebookTwitterLinkedIn

How to remove MassLogger malware from operating systems

Also Known As: Mass Logger malware
Type: Trojan
Damage level: Severe

What is MassLogger?

MassLogger (also known as Mass Logger) is a malicious program classified as a keylogger and 'stealer malware'. The primary purpose of MassLogger is data extraction (i.e., it steals information). The data targeted by this malware depends on the cyber criminals using it.

Since this keylogger/stealer is available for purchase, the threat actors operating it can be varied, unconnected to one another, and have different goals. This program is highly dangerous software, and therefore is it crucial to remove MassLogger infections immediately.

MassLogger malware detection on VirusTotal

MassLogger malware overview

Operating as a keylogger, MassLogger can record key strokes. This puts the privacy and security of any typed information at risk. Keylogging functionalities are typically used to steal log-in credentials (i.e., usernames and passwords) of various accounts in order to hijack them.

Financial information, such as banking account and/or credit card details are of interest as well. In its capacity as a stealer, MassLogger targets an extensive list of applications with the intent of extracting log-in credentials and other sensitive information stored in them.

The targeted apps include (but are not limited to): browsers (Google Chrome, Mozilla Firefox, Opera, Yandex, Microsoft Edge [Chromium], Orbitum, Vivaldi, Brave); email clients (Outlook, Thunderbird, Foxmail); communication/messaging software (Discord, Pidgin, Telegram, QQ); VPN (Virtual Private Network) clients (NordVPN), and; FTP (File Transfer Protocol) clients (FileZilla).

Through stolen email accounts, cyber criminals can gain access and control over other accounts associated with them, and likewise with browsers that store log-in information.

Communication accounts (e.g. emails, messengers, social networking, social media, etc.) can be misused to demand loans from contacts/friends and/or to proliferate malware by sharing infectious files under the guise of the genuine owner. Should sensitive and/or compromising content be found in data storage accounts, it can be used for blackmail.

Accounts in some way connected to financial information (e.g. e-commerce, online money transfer, etc.) often store these details, which can then be used by criminals to make fraudulent transactions, online purchases, and so on. To summarize, MassLogger infections can lead to financial loss, serious privacy issues and identity theft.

Therefore, if it is suspected/known that this or other malware has already infected the system, it is crucial to use anti-virus software to remove it immediately.

Threat Summary:
Name Mass Logger malware
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Detection Names AVG (Win32:RATX-gen [Trj]), BitDefender (Trojan.GenericKD.43104933), ESET-NOD32 (A Variant Of MSIL/Kryptik.VSQ), Kaspersky (HEUR:Backdoor.MSIL.Remcos.gen), Full List (VirusTotal).
Malicious Process Name(s) NwjHbAE (process name might vary).
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Information-stealing malware examples

SonbokliAria-body404 Keylogger and ProstoStealer are some examples of other malicious programs designed to steal information.

While the exact functionalities/features of these programs differ, as does the modus operandi of the individuals using them, the purpose is identical: to generate revenue for the cyber criminals responsible. Regardless of how malware operates or what it targets, these infections necessitate immediate removal to ensure device and user safety.

How did MassLogger infiltrate my computer?

Malware is distributed through various methods, most commonly via Trojans, spam campaigns, illegal activation ("cracking") tools, fake updaters and untrusted download sources. Trojans are malicious programs with a wide range of functionalities, which can include the capability to cause chain infections (i.e., download/installation of additional malware).

The term "spam campaign" describes a large scale operation, during which deceptive/scam emails are sent by the thousand. This mail contains the download links of infectious files, or has them attached to the message. Infectious files can be in various formats (e.g. PDF and Microsoft Office documents, archive and executable files, JavaScript, etc.).

When they are executed, run or otherwise opened, the infection process is initiated. Illegal activation tools ("cracks") can download/install malicious software, rather than activating your chosen products. Rogue updaters cause infections by exploiting weaknesses of outdated products and/or simply by installing malware, rather than the promised updates.

Dubious download channels such as unofficial and free file-hosting sites, Peer-to-Peer sharing networks (BitTorrent, Gnutella, eMule, etc.) and other third party downloaders can offer malicious programs disguised as, or bundled with, normal content.

How to avoid installation of malware

You are strongly advised against opening suspicious and/or irrelevant emails, especially those with any attachments or links found in them, as this can result in high-risk infection. All downloads must be done from official and verified sources.

It is also important to activate and update products with tools/functions provided by genuine developers, as opposed to illegal activation ("cracking") tools and third party updaters (they often spread malware). To protect device and user safety, it is paramount to have a reputable anti-virus/anti-spyware suite installed.

Furthermore, this software must be kept updated, used to run regular system scans, and to remove detected threats and issues. If you believe that your computer is already infected, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Screenshot of MassLogger process on Windows Task Manager ("NwjHbAE"):

MassLogger malware process on task manager (NwjHbAE)

Screenshot of MassLogger administration panel:

MassLogger admin panel

Screenshot of the website promoting MassLogger from which it can be purchased:

Website used to sell MassLogger

Example of a spam email spreading MassLogger virus:

Spam email spreading MassLogger virus

Text presented within:

Subject: Cyber Security service offerings for Manufacturing Industries and RMG

Dear Sir

Greeting from PwC Bangladesh!!

I am Kazi Nazrul Islam on behalf of PwC in Bangladesh sending this letter to offer our Cybersecurity services to you. We are glad to offer you the cybersecurity services and hope to get an optimistic response from your side.

I am requesting you to kindly provide us with time for a short meeting through Webex/zoom or In-person for details discusses as per your convenient.

I am sure you would love to work with us and hence would love to render the necessary services.


Yours Truly.

Kazi Nazrul Islam

PwC | Sr.Consultant|One Cyber
Office: +8809612004000, Ext:4023 | Mobile: +8801817441511 | Fax: +88096120041000
Email: kazi.n.islam@pwc.com
PricewaterhouseCoopers Bangladesh Pvt Ltd
Laila Tower | 11th Floor | 8 Gulshan South Avenue | Gulshan 1 | Dhaka 1212 Bangladesh

hxxp://www.pwc.in/

The information transmitted, including any attachments, is intended only for the person or entity to which it is addressed and may contain confidential and/or privileged material. Any review, re-transmission, dissemination or other use of, or taking of any action in reliance upon, this information by persons or entities other than the intended recipient is prohibited, and all liability arising therefrom is disclaimed. If you received this in error, please contact the sender and delete the material from any computer.

Cyber criminals promoting MassLogger in a hacking forum (GIF):

Hacking forum used to promote Mass Logger (MassLogger) malware (GIF)

Screenshot of yet another spam email used to spread MassLogger. The attachment is a .gz archive, which contains a malicious executable:

MassLogger malware-spreading spam email

Text presented within:

Subject: Payment Schedule


The payment for the attached invoice will be made today 3/08/2020
please reconfirm the banking details to enable me proceed

Regards,
Accounts Department
mm ray

Yet another spam email used to spread MassLogger malware via attached malicious MS Word document:

MassLogger malware-spreading spam email

Text presented within:

Subject: EIA ///// GSP INVOICE /// /F-1030

 

PAID INVOICE #595536

YOUR BEST PARTNER

Bill To:

-

Hi,

Transfer receipt attached for balance payment.

Please confirm receipt of funds with your accounts receivable.

Thanks & Regards,

Daisy Chiang (Ms.)

Remittance Address:

D.C. Medical Co., Ltd.

No. 600, Sec. 1, Dong Shan Rd.,Dong Shan, Yilan 26948, Taiwan.

Invoice Date: 10/15/2020
Previous paid Balance: $47,850.00
Current Balance Due: $39,150.00
Total Balance Due: $39,150.00

Contact Us

DA CHUNG MEDICAL CO., LTD.

No.600, Sec.1, Dong Shan Rd., Dong Shan Township, Yilan County, Taiwan

TEL: +886 3 959 4777
FAX: +886 3 9594707

www.dc-med.com.tw/en/

Yet another spam email used to spread MassLogger malware:

Spam email used to spread MassLogger malware

Text presented within:

Subject: URGENT

Good morning,

I tried  calling   your offline line yesterday, and earlier today, but couldn’t get through.
Please can you kind to check our attached request for an urgent quote

--

Livermore, CA 94551
Phone. 707.745.4030

Fax 951.343.3798
Toll Free 1-877-Powell9


CONFIDENTIALITY STATEMENT: This electronic message contains information from Powell & Associates Drafting LLC and may be confidential or privileged. The information is intended solely for the use of the individual(s) or entity(ies) named above. If you are not the intended recipient, be aware that any disclosure, copying, distribution or use of the contents of this message is prohibited. If you have received this e-mail in error, please notify us immediately by telephone at  (951) 352-3588 or by e-mail reply and delete this message and any attachments. To stop receiving emails please contact us and your information will removed from our records.

Example of a TNT-themed spam email used to spread MassLogger malware via attached malicious MS Word document:

TNT-themed spam email used to spread MassLogger malware (2020-11-25)

Text presented within:

Subject: TNT Express courier notification

Dear Customer,

We have an arranged shipment for you with consignment number: 845553007644759 , but unfortunately we could not deliver to the provided address due to wrong addressing.

The shipment has been rescheduled to be delivered on 25th on this month.
We require that you provide your correct address in the attached shipping lable to enable us deliver accordingly.

Do you want to follow your package? Please check the shipping lable attached.


If you would like to find out about the many ways TNT helps you to track your shipment, or if you would like to know more about the services provided by TNT,
simply connect to  www.tnt.com  and select your location at any time.


--
This message has been checked by ESVA and is believed to be clean.

Screenshot of the attached malicious MS Word document:

Malicious MS Word document used to inject MassLogger malware (2020-11-25)

Update March 2, 2021 - MassLogger is particularly active in Turkey, Spain, Ukraine, Brazil, Chile, United Kingdom, Germany, Poland, and the United States. This malware has significant obfuscation and anti-analysis abilities, including Windows Defender disabling, virtual machine and sandbox environment detection, anti-debugging, and so on.

Due to MassLogger's extensive obfuscation techniques, the malware is difficult to detect and analyze. In-depth information on these features can be found in an article by Anh Ho on decoded.avast.io website.

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

How to remove malware manually?

Manual malware removal is a complicated task - usually it is best to allow antivirus or anti-malware programs to do this automatically.

To remove this malware we recommend using Combo Cleaner Antivirus for Windows. If you wish to remove malware manually, the first step is to identify the name of the malware that you are trying to remove. Here is an example of a suspicious program running on a user's computer:

malicious process running on user's computer sample

If you checked the list of programs running on your computer, for example, using task manager, and identified a program that looks suspicious, you should continue with these steps:

manual malware removal step 1Download a program called Autoruns. This program shows auto-start applications, Registry, and file system locations:

screenshot of autoruns application

manual malware removal step 2Restart your computer into Safe Mode:

Windows XP and Windows 7 users: Start your computer in Safe Mode. Click Start, click Shut Down, click Restart, click OK. During your computer start process, press the F8 key on your keyboard multiple times until you see the Windows Advanced Option menu, and then select Safe Mode with Networking from the list.

Safe Mode with Networking

Video showing how to start Windows 7 in "Safe Mode with Networking":

Windows 8 users: Start Windows 8 is Safe Mode with Networking - Go to Windows 8 Start Screen, type Advanced, in the search results select Settings. Click Advanced startup options, in the opened "General PC Settings" window, select Advanced startup.

Click the "Restart now" button. Your computer will now restart into the "Advanced Startup options menu". Click the "Troubleshoot" button, and then click the "Advanced options" button. In the advanced option screen, click "Startup settings". Click the "Restart" button. Your PC will restart into the Startup Settings screen. Press F5 to boot in Safe Mode with Networking.

Windows 8 Safe Mode with networking

Video showing how to start Windows 8 in "Safe Mode with Networking":

Windows 10 users: Click the Windows logo and select the Power icon. In the opened menu click "Restart" while holding "Shift" button on your keyboard. In the "choose an option" window click on the "Troubleshoot", next select "Advanced options". In the advanced options menu select "Startup Settings" and click on the "Restart" button.

In the following window you should click the "F5" button on your keyboard. This will restart your operating system in safe mode with networking.

windows 10 safe mode with networking

Video showing how to start Windows 10 in "Safe Mode with Networking":

 

manual malware removal step 3Extract the downloaded archive and run the Autoruns.exe file.

extract autoruns.zip and run autoruns.exe

manual malware removal step 4In the Autoruns application, click "Options" at the top and uncheck "Hide Empty Locations" and "Hide Windows Entries" options. After this procedure, click the "Refresh" icon.

Click 'Options' at the top and uncheck 'Hide Empty Locations' and 'Hide Windows Entries' options

manual malware removal step 5Check the list provided by the Autoruns application and locate the malware file that you want to eliminate.

You should write down its full path and name. Note that some malware hides process names under legitimate Windows process names. At this stage, it is very important to avoid removing system files. After you locate the suspicious program you wish to remove, right click your mouse over its name and choose "Delete".

locate the malware file you want to remove

After removing the malware through the Autoruns application (this ensures that the malware will not run automatically on the next system startup), you should search for the malware name on your computer. Be sure to enable hidden files and folders before proceeding. If you find the filename of the malware, be sure to remove it.

searching for malware file on your computer

Reboot your computer in normal mode. Following these steps should remove any malware from your computer. Note that manual threat removal requires advanced computer skills. If you do not have these skills, leave malware removal to antivirus and anti-malware programs.

These steps might not work with advanced malware infections. As always it is best to prevent infection than try to remove malware later. To keep your computer safe, install the latest operating system updates and use antivirus software.

To be sure your computer is free of malware infections, we recommend scanning it with Combo Cleaner Antivirus for Windows.

Frequently Asked Questions (FAQ)

My computer is infected with MassLogger malware, should I format my storage device to get rid of it?

No, MassLogger's removal does not necessitate formatting.

What are the biggest issues that MassLogger malware can cause?

The threats posed by a malicious program depend on its functionalities and the cyber criminals' aims. MassLogger is an information-stealing malware that has a variety of abilities designed to extract data. The primary dangers of such infections include - severe privacy issues, significant financial losses, and identity theft.

What is the purpose of MassLogger malware?

Most malware infections are geared towards generating revenue. However, attackers may also use this software to amuse themselves or to disrupt processes (e.g., websites, services, companies, organizations, etc.). Additionally, malware attacks can be motivated by personal grudges and even political/geopolitical reasons.

How did MassLogger malware infiltrate my computer?

Malware is primarily distributed through spam emails/messages, online scams, malvertising, untrustworthy download sources (e.g., unofficial and free file-hosting websites, P2P sharing networks, etc.), drive-by downloads, illegal program activation tools ("cracks"), and fake updates. Furthermore, some malicious programs can self-spread via local networks and removable storage devices such as external hard drives, USB flash drives, and others.

Will Combo Cleaner protect me from malware?

Yes, Combo Cleaner is designed to detect and remove threats. It is capable of eliminating practically all known malware infections. However, since high-end malicious programs usually hide deep within systems - therefore, running a complete system scan is essential for detection.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Mass Logger malware QR code
Scan this QR code to have an easy access removal guide of Mass Logger malware on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.