MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 420da876f8efdf70da0ec0ccd1b7aaa09547b6868d5fc655c05b50eadf20c360. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 420da876f8efdf70da0ec0ccd1b7aaa09547b6868d5fc655c05b50eadf20c360
SHA3-384 hash: 63e240d96ac3530f5af2d2c01890d0fc6d8a2da6a6a7c913b443d760f0c5f5516906d2a5e191941164c63aee9a173200
SHA1 hash: 85b71070f258dce1b5f92ea4aaa117419f6b8828
MD5 hash: 243a515982e6eba872d6366ec71d63b6
humanhash: cold-purple-oklahoma-louisiana
File name:doc07675720200626101857.exe
Download: download sample
Signature MassLogger
File size:952'832 bytes
First seen:2020-07-08 09:57:16 UTC
Last seen:2020-07-08 11:14:15 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash c6558f8c55c7046860294c7f6ce6c298 (14 x AgentTesla, 5 x FormBook, 3 x Loki)
ssdeep 24576:C14/oDnsUgk6Y5f2609u8TwYVC5e92Dwfx:CGeUkfbEu8TwYv2Dwp
Threatray 2'129 similar samples on MalwareBazaar
TLSH C415CF22F2A04477F16216399C5BD6BC5836FE103929DA472BE47D0C9FF5281386B2B7
Reporter cocaman
Tags:exe MassLogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
79
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Using the Windows Management Instrumentation requests
Creating a file
Reading Telegram data
Reading critical registry keys
Moving a recently created file
DNS request
Sending a custom TCP request
Deleting a recently created file
Setting a global event handler for the keyboard
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-07-08 09:59:06 UTC
File Type:
PE (Exe)
Extracted files:
62
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
masslogger
Score:
  10/10
Tags:
spyware stealer family:masslogger
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious behavior: MapViewOfSection
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads user/profile data of web browsers
UPX packed file
MassLogger log file
MassLogger
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

Executable exe 420da876f8efdf70da0ec0ccd1b7aaa09547b6868d5fc655c05b50eadf20c360

(this sample)

Comments