MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1379e36644ac0f28d83c4c8b502d96cac61961cf6835c1e11ce214c270320d38. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 1379e36644ac0f28d83c4c8b502d96cac61961cf6835c1e11ce214c270320d38
SHA3-384 hash: 495e4c4fd423e8d2d7d0382e8e3008791eec7e5ab279988ad48df60d6696e2dd797f517c4b3a1058e96d05e8ba635583
SHA1 hash: 57a13fb11c7818f8dbbac756a991936bf9065e5f
MD5 hash: 5ed3dd6d2da732149e46b03b9ea30018
humanhash: cardinal-alanine-aspen-hotel
File name:jojo.exe
Download: download sample
File size:907'776 bytes
First seen:2020-05-12 11:32:39 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:B9PsIy81q3cliq5XOUz4hYWzeAJPplg4UGH:T0uUPq5Xh4hYWzeAJPpPL
Threatray 552 similar samples on MalwareBazaar
TLSH 1C15F14023BD1B36F17A9BF558B0A061C7F6B56631B8D35E8D8620CA1AE6F80CD50F67
Reporter James_inthe_box
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
80
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-05-12 11:32:07 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
36 of 48 (75.00%)
Threat level:
  5/5
Result
Malware family:
masslogger
Score:
  10/10
Tags:
family:masslogger coreentity rezer0 spyware stealer
Behaviour
Creates scheduled task(s)
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads user/profile data of web browsers
rezer0
CoreEntity .NET Packer
MassLogger
MassLogger log file
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments