MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 cc0a089658a684db93cace34d85bbbb94d3950425517ec12fd41ea620822bcf2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
MassLogger
Vendor detections: 10
| SHA256 hash: | cc0a089658a684db93cace34d85bbbb94d3950425517ec12fd41ea620822bcf2 |
|---|---|
| SHA3-384 hash: | cd7d5b0a9f024e4f431fef91542b632b17079b7eea5a28dcc4ce6f9c91c4e2012bd6007710b3169680fa9dd787fc17f8 |
| SHA1 hash: | 72b68a5ae8c732a6053540269f1665a401caf994 |
| MD5 hash: | b5bb7be92817c882bb81fe7220393eb3 |
| humanhash: | wolfram-carpet-ten-friend |
| File name: | b5bb7be92817c882bb81fe7220393eb3.exe |
| Download: | download sample |
| Signature | MassLogger |
| File size: | 1'072'640 bytes |
| First seen: | 2020-11-04 06:34:40 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 230f024031d7c58ce0df197af9c448f0 (25 x AgentTesla, 17 x Loki, 16 x NanoCore) |
| ssdeep | 24576:cH8cb3DWZZokZc2Sk+q9FgaLCNmULUhrNwZf8SB:M8EW78q9maWNtLUNNkB |
| Threatray | 438 similar samples on MalwareBazaar |
| TLSH | 6635D033E2904C37C1B32A7C9D1B6364DB3ABE11292899463BE73D4C9F396613975287 |
| Reporter | |
| Tags: | exe MassLogger |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
cc0a089658a684db93cace34d85bbbb94d3950425517ec12fd41ea620822bcf2
322cdafdbecbb10cebb964011c87d6c5fff3951cf2b71fe3cf9e92636ade84b6
119106aeac2ed36c440f01ce5b1cdd3baca8f1d2484a4f9bbc35228e5236b692
4ef9ce3e9a540b8095c436454b0cc9d5dc5be454f46d27e90cf404e02d0d1eff
6cb35d59850a6e43f2b6cfe1de03a41d81ab9bc07bfdb1b4b1f3cadba53d3086
b8ea60675bf0fd459aebe9511edd1b7757972a41bb61a57e9ba66f23d4b38a3e
282d4efd74164b844bf5a0dc437745738f2f48070575d278e83128a09c6929d5
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Keylog_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | Contains Keylog |
| Rule name: | masslogger_gcch |
|---|---|
| Author: | govcert_ch |
| Rule name: | win_masslogger_w0 |
|---|---|
| Author: | govcert_ch |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.