MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 587f41bd4278f8356d8750860b84687d85f44ec808055613dc47fe2afef454ae. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 587f41bd4278f8356d8750860b84687d85f44ec808055613dc47fe2afef454ae
SHA3-384 hash: 38ee677c55c0e04715d6f80d148c1d1d945e6de3d411e6883a0492060312637269ad55cde7a67ed37fe3d6fa46dd1763
SHA1 hash: 1e11f950f70ff428e8c47006b515d94084200675
MD5 hash: d2aff69183eb5c7b0c5b4c76f0a81e0d
humanhash: connecticut-oranges-salami-salami
File name:TIRNAK.zip
Download: download sample
Signature MassLogger
File size:13'829 bytes
First seen:2020-12-15 12:17:59 UTC
Last seen:2020-12-21 09:13:36 UTC
File type: zip
MIME type:application/zip
ssdeep 384:vAYRBrm4MssIF5g7Ary9JelLMgYLFlkmWT:vAYnVsImrgogK/kmU
TLSH 2052C0CBF0F763076A91A16C3F824F43214267B412964F86A95E577884F52206FD2789
Reporter cocaman
Tags:zip


Avatar
cocaman
Malicious email (T1566.001)
From: "=?UTF-8?B?U2F0xLFuYWxtYSBNw7xkw7xyw7w=?= <info@solen.com.tr>" (likely spoofed)
Received: "from mail.good-hills.co.jp (www18057ui.sakura.ne.jp [153.120.2.71]) "
Date: "15 Dec 2020 02:33:27 -0800"
Subject: "=?UTF-8?B?QUPEsEwgU09SVcWeVFVSTUEgVElSTkFLOiAxMC1TMTcyMDQyQSwgU0FUSUNJOiBDQzA6IFRVUktZ?="
Attachment: "TIRNAK.zip"

Intelligence


File Origin
# of uploads :
10
# of downloads :
114
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Infostealer.Fareit
Status:
Malicious
First seen:
2020-12-15 12:18:05 UTC
File Type:
Binary (Archive)
Extracted files:
1
AV detection:
10 of 48 (20.83%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

zip 587f41bd4278f8356d8750860b84687d85f44ec808055613dc47fe2afef454ae

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments