MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 5f0c0ef8b72bc8ee231fea25cb78b8ddadd17225976e883be73f0b1dc7c7f2fa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
MassLogger
Vendor detections: 9
| SHA256 hash: | 5f0c0ef8b72bc8ee231fea25cb78b8ddadd17225976e883be73f0b1dc7c7f2fa |
|---|---|
| SHA3-384 hash: | 38bb0d40ee3dd17b0a353eedee00faa6b60ab27cdbdace313098ff24175fed5fd0de4ccb075a3ad7b0ec5ea6422e10b0 |
| SHA1 hash: | 715cf64fc4d7977d78d63e8b027360944f82695e |
| MD5 hash: | 6c66ad552121ad6a31b68a2d337c7195 |
| humanhash: | carbon-charlie-idaho-single |
| File name: | 6c66ad552121ad6a31b68a2d337c7195.exe |
| Download: | download sample |
| Signature | MassLogger |
| File size: | 836'608 bytes |
| First seen: | 2020-09-26 07:38:01 UTC |
| Last seen: | 2020-09-26 08:39:52 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:xnUvdomKS4IopqtAbCzUduM38kv2Gkt+TYh2Io6EwCT9JdoVsX13Whagd75geY+t:J4FUCYL21tNdEwCT9CsXpWhN6+UHI |
| Threatray | 608 similar samples on MalwareBazaar |
| TLSH | 0705F12066E05F4AD1BD9F7884290D0057F3F603C366EF5EFDE460B91BA6B808B66752 |
| Reporter | |
| Tags: | exe MassLogger |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
f94e93ad699e6c297288e50a6661e7e39105b6257af8dc7b0f9a1fd99a09bc03
5f0c0ef8b72bc8ee231fea25cb78b8ddadd17225976e883be73f0b1dc7c7f2fa
92c9a0926da348abc0898bcd4ca5dc955f2c09f14a22b525cc380fa68060154a
0c121b8b0d5cb95df98ef017aee09a33d858d96b3d849c30c8735384c89a22c4
cb554ff729a2e33d8ecc4ec2a6dbce1b35052760d87412682e1b5e678b569225
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | masslogger_gcch |
|---|---|
| Author: | govcert_ch |
| Rule name: | win_masslogger_w0 |
|---|---|
| Author: | govcert_ch |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.