Spy Trojan

TrojanSpy:Win32/Logsnif (file analysis)

Malware Removal

The TrojanSpy:Win32/Logsnif is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Logsnif virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk
  • Created a service that was not started
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanSpy:Win32/Logsnif?


File Info:

name: 6D8364D2190E05F9F666.mlw
path: /opt/CAPEv2/storage/binaries/678ea9d16adbd359be98a835423a12846cc0b01b89e16e29a228dffaaf3f7263
crc32: 061AB748
md5: 6d8364d2190e05f9f66623c914331856
sha1: 44d4ef792ca40392e1380f59d511eb9a44d6fca5
sha256: 678ea9d16adbd359be98a835423a12846cc0b01b89e16e29a228dffaaf3f7263
sha512: 1e75f313a09eda0abbd378de98d0e54c743bc32b68acaab4c4e281b82a1302e236aafe3b7ef7a0139f4add88e3a315c5f2eb01122247577295da47f74ea82829
ssdeep: 24576:sMoUi14m9lzn3gAy00XMugoNsmLYGSvoJQmXUVTzVRf:sLUiDz3gYQrNsQYHmEjp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E225336AAFAADCC4D72283BC873144D9FBF1AF4022615BCED1B17D1B1A3EB51A845170
sha3_384: 2f8fd43b8eb3f4cfe5dae81e63b5c84c56eacb388eb167ebe251198b64e351c14ae5deae2c67d5f2c48e27778f27f9e9
ep_bytes: 6801f01f13e801000000c3c331699ac2
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

TrojanSpy:Win32/Logsnif also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Hupigon.m!c
AVGWin32:Hupigon-AIF [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Zard.30
McAfeeArtemis!6D8364D2190E
MalwarebytesGeneric.Malware.AI.DDS
ZillyaBackdoor.Hupigon.Win32.67946
K7AntiVirusTrojan ( 7000000f1 )
AlibabaBackdoor:Win32/Hupigon.0c2611f7
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.2190e0
CyrenW32/Hupigon.H.gen!Eldorado
SymantecBackdoor.Graybird
tehtrisGeneric.Malware
ESET-NOD32Win32/Packed.ASProtect.AAB
CynetMalicious (score: 100)
APEXMalicious
KasperskyBackdoor.Win32.Hupigon.bms
BitDefenderGen:Heur.Mint.Zard.30
NANO-AntivirusTrojan.Win32.Black.buszqn
AvastWin32:Hupigon-AIF [Trj]
EmsisoftGen:Heur.Mint.Zard.30 (B)
F-SecureBackdoor.BDS/Hupigon.Gen
DrWebBackDoor.IRC.Sdbot.1881
VIPREGen:Heur.Mint.Zard.30
TrendMicroMal_HPGN-1
McAfee-GW-EditionBehavesLike.Win32.Fasong.fc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.6d8364d2190e05f9
SophosMal/GrayBird-B
SentinelOneStatic AI – Suspicious PE
GDataGen:Heur.Mint.Zard.30
JiangminTrojanSpy.Agent.arq
WebrootW32.Malware.Gen
AviraBDS/Hupigon.Gen
MAXmalware (ai score=100)
XcitiumTrojWare.Win32.Spy.Banker.Gen@1qlojk
ArcabitTrojan.Mint.Zard.30
ViRobotBackdoor.Win32.Hupigon.1038336.C
ZoneAlarmPacked.Win32.Black.d
MicrosoftTrojanSpy:Win32/Logsnif.gen
GoogleDetected
AhnLab-V3Backdoor/Win32.Hupigon.R839
BitDefenderThetaAI:Packer.A665CB861D
TACHYONBackdoor/W32.Hupigon.1038336
VBA32BScope.TrojanSpy.Keylogger
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallMal_HPGN-1
RisingBackdoor.Prosti!8.280 (TFE:5:ROJF4tSxULN)
YandexTrojan.Hupigon!hXQDG3pru6g
IkarusVirus.Win32.Hupigon.HID
MaxSecureTrojan.Basine.A.Crpt
FortinetW32/BDoor.AWQ!tr.bdr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanSpy:Win32/Logsnif?

TrojanSpy:Win32/Logsnif removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment