MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 10ce810ff5f578bf483fc683d4b830d50f4bf58355255d382e22d3c8d2407054. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 10ce810ff5f578bf483fc683d4b830d50f4bf58355255d382e22d3c8d2407054
SHA3-384 hash: 31b02788ff3f8e4dd38a35f4f1bc4cf6f19c6b851db47c68e8f8a339301898fd8c39794bd205258c5f37ebe27fb11f7f
SHA1 hash: de171247570b719b6daa955e6d74baf2e4ba6db7
MD5 hash: e3f1a6ef1101aa4fae208dea686c518b
humanhash: nebraska-robin-coffee-october
File name:Ggaygtiujst.exe
Download: download sample
Signature MassLogger
File size:1'216'512 bytes
First seen:2022-11-03 07:17:01 UTC
Last seen:2022-11-03 09:26:07 UTC
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 24576:vRNKbJGctTg0JdaLiDsPSAeYCHZlLV15jxb9xi8YmVolOqpYT:vRgov0JciDgOxV15NhemOt+
Threatray 2'847 similar samples on MalwareBazaar
TLSH T1994533918F3D98FADA3447B1B8E305CC52C18EA4EDC79DE56EA4ADCE37E45853A12070
TrID 63.5% (.EXE) Win64 Executable (generic) (10523/12/4)
12.2% (.EXE) OS/2 Executable (generic) (2029/13)
12.0% (.EXE) Generic Win/DOS Executable (2002/3)
12.0% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon e0c8cec6c6c6c0e0 (3 x BlackGuard, 3 x Formbook, 2 x MassLogger)
Reporter cocaman
Tags:exe MassLogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
185
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Ggaygtiujst.exe
Verdict:
No threats detected
Analysis date:
2022-11-03 07:19:33 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Unauthorized injection to a recently created process
Creating a file
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Creating a file in the %temp% directory
Reading critical registry keys
Stealing user critical data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad.spyw
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Antivirus / Scanner detection for submitted sample
Injects a PE file into a foreign processes
Machine Learning detection for sample
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Downloader.Seraph
Status:
Malicious
First seen:
2022-11-02 01:18:32 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
3
AV detection:
22 of 41 (53.66%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
collection spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Checks computer location settings
Reads user/profile data of web browsers
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
10ce810ff5f578bf483fc683d4b830d50f4bf58355255d382e22d3c8d2407054
MD5 hash:
e3f1a6ef1101aa4fae208dea686c518b
SHA1 hash:
de171247570b719b6daa955e6d74baf2e4ba6db7
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

Executable exe 10ce810ff5f578bf483fc683d4b830d50f4bf58355255d382e22d3c8d2407054

(this sample)

Comments