MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ee880952ee58fc84d182465b247a4b01e876ff1186cc4ae16ffb94ef44b45700. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
MassLogger
Vendor detections: 9
| SHA256 hash: | ee880952ee58fc84d182465b247a4b01e876ff1186cc4ae16ffb94ef44b45700 |
|---|---|
| SHA3-384 hash: | 64a15ebaf9aea5feb76807a9e3f7980f4c8f95992d13f57cec4764c60865cec46ecc189e3c356a74cb4bad0d69d49c5d |
| SHA1 hash: | e744481c34c5792b6199821f50da13a2c375c719 |
| MD5 hash: | 9819aa4a5a3ac2bc168c60bab29b6874 |
| humanhash: | whiskey-harry-monkey-fix |
| File name: | KINO.exe |
| Download: | download sample |
| Signature | MassLogger |
| File size: | 863'744 bytes |
| First seen: | 2020-09-25 16:21:54 UTC |
| Last seen: | 2020-09-25 16:38:22 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 24576:dUMTlbfO1RIv9SwceTkTu5JUHDsJmWUcRc:dzlbO1RIVcGt5JUDc |
| Threatray | 607 similar samples on MalwareBazaar |
| TLSH | A705011466E88B25E2FE57B8D07D0C14C7F3AA13C621EE8EFC9910B91B6BB61C512753 |
| Reporter | |
| Tags: | exe MassLogger |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
2f61047689118e21626c8cf55f4400cb7e65bf68684f326609252eb070bfd887
1d6159b26b3bf4e080949b2bb754b3f095b24a084e9d1693f598970cebcf754c
4628c89109f5af8e4e6522f56ddb77abafd801fd38a48d61240987586b4b7dc8
619ae9f6605a4c01851999c358172385764b50bb32abbe80f2d3ed341807c137
7bed2f09d2796f9c8f437f20e993e119d871c364895bec22192d754ee83dc30f
6938bb5b3bd1c8666fef0c03e06d654752a1678888eab3946d7d46afa5f4be80
0ad81d618eb99e9e2e3d820cb7f2ff603bfc3395b74e26cad39a200c93942cd5
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | masslogger_gcch |
|---|---|
| Author: | govcert_ch |
| Rule name: | win_masslogger_w0 |
|---|---|
| Author: | govcert_ch |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.