MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 78d50b06cbff4ec03c94e8d0a696dfd0f241345cc4ca8af9f8b47ea4d262e44e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
MassLogger
Vendor detections: 4
| SHA256 hash: | 78d50b06cbff4ec03c94e8d0a696dfd0f241345cc4ca8af9f8b47ea4d262e44e |
|---|---|
| SHA3-384 hash: | f231cddc6edbcf3162e209c19324c88bb68d86fd9686ee309d1ef0a59fadc7dc44f8940ca39ea0e1d27562b52c71d817 |
| SHA1 hash: | 40edb955c2cda0491a1c5612046d83d3b5717e04 |
| MD5 hash: | 9bb53b6b7b6d40335c949d54138ba5f4 |
| humanhash: | bravo-pip-oranges-mirror |
| File name: | COTIZACION_00957342.cab |
| Download: | download sample |
| Signature | MassLogger |
| File size: | 615'481 bytes |
| First seen: | 2020-08-04 13:26:44 UTC |
| Last seen: | Never |
| File type: | cab |
| MIME type: | application/vnd.ms-cab-compressed |
| ssdeep | 12288:SdChJdyNcI0cZtg4rqQtpMUGNnIDuMJMIU/9qPXn0cjFeeCTUaPRegW24GWXrqrk:SBzbrqQtpMUGVQuPDVqP31seCAaP0h24 |
| TLSH | FAD423D839024928D37E9D7B553AE2FD3DFA74DAD32650530660106EF281F68393D8AB |
| Reporter | |
| Tags: | cab HostGator MassLogger |
abuse_ch
Malspam distributing unidentified malware:HELO: gateway33.websitewelcome.com
Sending IP: 192.185.146.195
From: Mariela Cortés <almacenlima@memorykings.com.pe>
Subject: SOLICITUD DE COTIZACION
Attachment: COTIZACION_00957342.cab (contains "COTIZACION_00957342.exe")
Intelligence
File Origin
# of uploads :
1
# of downloads :
68
Origin country :
n/a
Vendor Threat Intelligence
Detection(s):
Threat name:
Win32.Trojan.Skeeyah
Status:
Malicious
First seen:
2020-08-04 13:28:06 UTC
AV detection:
20 of 29 (68.97%)
Threat level:
5/5
Detection(s):
Suspicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.