MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8971349cfbc674daa8e32c24d1e7627d71d76d3899365586bcc336a284157e57. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 6


Intelligence 6 IOCs YARA 15 File information Comments

SHA256 hash: 8971349cfbc674daa8e32c24d1e7627d71d76d3899365586bcc336a284157e57
SHA3-384 hash: b9fb0e3cb128184aef1d402da324875b87aea205a80e907e3feddb17b227ea0f462d2c7969e5421a30c2eaee8af6bac1
SHA1 hash: dcf2823c9dcc6b87c2d7d00e40d58dc4c09304ab
MD5 hash: 1e24812cd2d75d0d4a68a0a9baedabef
humanhash: seventeen-jig-mobile-georgia
File name:PO.rar
Download: download sample
Signature MassLogger
File size:902'505 bytes
First seen:2025-04-08 02:13:52 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 24576:0+O/kOGqL2ru+lpq0XUH1bRMKv/eSRs1S:1OGBuuU0EH1bRvncS
TLSH T15115332E1D3436E1C9889E74E97953BCE0D77DFA191DC17DCA91400ECACDB5602A2AE8
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Magika rar
Reporter cocaman
Tags:MassLogger rar


Avatar
cocaman
Malicious email (T1566.001)
From: "Dan Mihaila <comercial@kgrulmenti.ro>" (likely spoofed)
Received: "from dixonparker.proyectojuvenil.com (unknown [45.138.183.203]) "
Date: "7 Apr 2025 19:12:33 -0700"
Subject: "NEW PO for confirmtion"
Attachment: "PO.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
192
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:PO.exe
File size:1'045'504 bytes
SHA256 hash: a6790d5442e968741a6031aa466a1c29397e291fa7fc6a26fca328fc48d95469
MD5 hash: 9f6c645dd1056d33eaca2d82127781fb
MIME type:application/x-dosexec
Signature MassLogger
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed packed packer_detected
Threat name:
ByteCode-MSIL.Trojan.LummaStealer
Status:
Malicious
First seen:
2025-04-07 16:05:45 UTC
File Type:
Binary (Archive)
Extracted files:
21
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
discovery
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Program crash
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Suspicious use of NtCreateUserProcessOtherParentProcess
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:crime_snake_keylogger
Author:Rony (r0ny_123)
Description:Detects Snake keylogger payload
Rule name:INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Author:ditekSHen
Description:Detects executables using Telegram Chat Bot
Rule name:masslogger_gcch
Author:govcert_ch
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:telegram_bot_api
Author:rectifyq
Description:Detects file containing Telegram Bot API
Rule name:Windows_Trojan_SnakeKeylogger_af3faa65
Author:Elastic Security
Rule name:win_404keylogger_g1
Author:Rony (@r0ny_123)
Rule name:win_masslogger_w0
Author:govcert_ch

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

rar 8971349cfbc674daa8e32c24d1e7627d71d76d3899365586bcc336a284157e57

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
MassLogger

Comments