MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3ce259abdca64cabc5ac51d1810ccff6a02fed247f4e65884d4fa4d23f18e086. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 3ce259abdca64cabc5ac51d1810ccff6a02fed247f4e65884d4fa4d23f18e086
SHA3-384 hash: 784a5b9e07001aea2d8cca6e8058b970cfdb2342e73f629f42148fb0c18c4775a27b340180abf392ae64125ac8e6d9cf
SHA1 hash: 24bddc3fee66de67a6db095ed22033af895e7b41
MD5 hash: aff458f89b918aca8c12c638ce8fece2
humanhash: pluto-high-nevada-double
File name:kesh.exe
Download: download sample
Signature MassLogger
File size:1'359'872 bytes
First seen:2020-06-22 19:25:06 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7a3b36319e10a182a46078ebecd565ef (13 x AgentTesla, 4 x HawkEye, 4 x Loki)
ssdeep 12288:3GeRii6YfY4FBgEMo+3z9SFnbHhnmju5h3L4aX12/oBMI+lwp9Lj+I4YrYV44N5G:2LLv4fH02bcjuPb4XHwpRrk08SlH
Threatray 2'085 similar samples on MalwareBazaar
TLSH E455D062E2D07C33CCEF15788C3B96779D29BD10292C69461BECFC68FE292593425297
Reporter cocaman
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
83
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-06-22 14:20:52 UTC
File Type:
PE (Exe)
Extracted files:
299
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
masslogger
Score:
  10/10
Tags:
ransomware spyware stealer family:masslogger
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetThreadContext
Looks up external IP address via web service
Drops startup file
Reads user/profile data of web browsers
UPX packed file
MassLogger
MassLogger log file
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

Executable exe 3ce259abdca64cabc5ac51d1810ccff6a02fed247f4e65884d4fa4d23f18e086

(this sample)

Comments