MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0c1d8cac8cfb4595fecf65abe0a296e1c9d4fab6be41a2d33e1c615144e5c7a0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: 0c1d8cac8cfb4595fecf65abe0a296e1c9d4fab6be41a2d33e1c615144e5c7a0
SHA3-384 hash: 73327802ae73134408343980d5a7e99f36d85850e2e6e585c828852b4a3c71ac1f7d3f71dbc95e8bb72012de2fb31e3d
SHA1 hash: f2923c2e1832a3c6047a3b530e440727c27eb9df
MD5 hash: cccc9c91c9de92bd1cac10b7bf9fce8a
humanhash: music-skylark-three-steak
File name:yeni siparis.exe
Download: download sample
Signature MassLogger
File size:1'227'776 bytes
First seen:2020-07-20 12:17:55 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 947a363cee796918c4dd5f0352950426 (5 x AgentTesla, 5 x Loki, 5 x MassLogger)
ssdeep 24576:Za8voVOIObYfZoEOqUM6uWAHlFh+A0jf3g6qw5P:Zvo6IZoQHln1Cf31
Threatray 2'864 similar samples on MalwareBazaar
TLSH 5245E127F2E04877C1772A7C8D1BA668A836BD003D2C99756FE75C4CDF3A64034A52A7
Reporter abuse_ch
Tags:exe MassLogger


Avatar
abuse_ch
Malspam distributing MassLogger:

HELO: dbschenkerarkas.com.tr
Sending IP: 156.96.58.85
From: sefa.kaya@dbschenkerarkas.com.tr
Subject: yeni sipariş
Attachment: yeni siparis.r00 (contains "yeni siparis.exe")

MassLogger SMTP exfil server:
smtp.yandex.com:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
82
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Sending an HTTP GET request
Using the Windows Management Instrumentation requests
Reading Telegram data
Creating a file
Reading critical registry keys
Creating a file in the %temp% directory
Moving a file to the %temp% directory
Deleting a recently created file
Setting a global event handler for the keyboard
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-07-20 12:19:09 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
masslogger
Score:
  10/10
Tags:
ransomware upx spyware stealer family:masslogger
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious behavior: AddClipboardFormatListener
Suspicious use of SetWindowsHookEx
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads user/profile data of web browsers
UPX packed file
MassLogger log file
MassLogger
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:masslogger_gcch
Author:govcert_ch

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

Executable exe 0c1d8cac8cfb4595fecf65abe0a296e1c9d4fab6be41a2d33e1c615144e5c7a0

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments