MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 25a344f5681f51b0636366bba99db4f640819e4688bce41e451259e9e3000bdf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
MassLogger
Vendor detections: 16
| SHA256 hash: | 25a344f5681f51b0636366bba99db4f640819e4688bce41e451259e9e3000bdf |
|---|---|
| SHA3-384 hash: | 8fa48c22c2892ba25c84be4ade53ec8c28119f6ed4290c4d80ab92a8d668b3f6be99ac089ed57881b02a9e85fb17986c |
| SHA1 hash: | 55beb58ef51952d4a001a94207e534c39d26b371 |
| MD5 hash: | b7f10212764f2a0cfa32c33983b35fb5 |
| humanhash: | october-papa-sweet-spaghetti |
| File name: | CloudServices.exe |
| Download: | download sample |
| Signature | MassLogger |
| File size: | 93'696 bytes |
| First seen: | 2025-03-17 10:10:04 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'655 x AgentTesla, 19'464 x Formbook, 12'205 x SnakeKeylogger) |
| ssdeep | 1536:BmhwZGb9dS7SiDJh+hThN/UP/UJS/UJ5/UJpgzrVVYpLN7FMRFZwpZ3c:6wZU/S7SAJh+hThN/UP/UJS/UJ5/UJpi |
| Threatray | 632 similar samples on MalwareBazaar |
| TLSH | T1C293E60D37EC8924E9FF8572E57191100B7ABC594926D21E0BD8B4ED2B7BA8085C7BD3 |
| TrID | 66.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.5% (.EXE) Win64 Executable (generic) (10522/11/4) 5.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.5% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.0% (.EXE) Win32 Executable (generic) (4504/4/1) |
| Magika | pebin |
| Reporter | |
| Tags: | exe MassLogger |
Intelligence
File Origin
CLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
26aa4bdb2e9b3d19ac894219c87d5f099f76d555bd9ce39c2a3d2bf8e158d3e2
3185fda0fc51f13b3e375810b920eb68a4840fc4e79a23250a0052ba13f1acea
0b7891b2cd2c16bac66ec4f815af883da8733e91349faa58a0f6e3a76b10a2b6
642820d7b16dce468583bd9c0216c49905f3c8f426762aff3187abc000ee7a79
501c83f0426868c1fbbcdc30715a55c7e95e5c3e2b5427604eee064dd125eaa5
ea1a35ea870465623c9478c6a1afb90cdca0579189a45eda755afbe2cd9d022f
05933129150f0927685c83dbfb864f46255786b668e7a562c0c7e053e1f37dbe
25a344f5681f51b0636366bba99db4f640819e4688bce41e451259e9e3000bdf
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | crime_snake_keylogger |
|---|---|
| Author: | Rony (r0ny_123) |
| Description: | Detects Snake keylogger payload |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_TelegramChatBot |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables using Telegram Chat Bot |
| Rule name: | MAL_Envrial_Jan18_1 |
|---|---|
| Author: | Florian Roth (Nextron Systems) |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | MAL_Envrial_Jan18_1_RID2D8C |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | masslogger_gcch |
|---|---|
| Author: | govcert_ch |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | RANSOMWARE |
|---|---|
| Author: | ToroGuitar |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | telegram_bot_api |
|---|---|
| Author: | rectifyq |
| Description: | Detects file containing Telegram Bot API |
| Rule name: | Windows_Trojan_SnakeKeylogger_af3faa65 |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_masslogger_w0 |
|---|---|
| Author: | govcert_ch |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.