MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 2f3400ebe9efe2b533afadd9ba9b578315519166f96dc3cd9a2f41eb5d8f483b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
MassLogger
Vendor detections: 17
| SHA256 hash: | 2f3400ebe9efe2b533afadd9ba9b578315519166f96dc3cd9a2f41eb5d8f483b |
|---|---|
| SHA3-384 hash: | 2f67011e4d0a18b60e84047e4ebfd654ef6cdae2b2e2274e32c9f8131c1a6b72134c5ff068fff08758c3768e9e0483d8 |
| SHA1 hash: | 6ef44edd6ddbd4a6255d05c4f64e69bb923b19f3 |
| MD5 hash: | 26f82c0002d3d10812a380bfc238f461 |
| humanhash: | october-butter-cold-sad |
| File name: | SecuriteInfo.com.Trojan.PackedNET.3390.21887.29994 |
| Download: | download sample |
| Signature | MassLogger |
| File size: | 766'976 bytes |
| First seen: | 2025-08-19 07:14:52 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:EvTFvGz8han2+5q53C96pRoyqlfPAo1DFgMN61F2wc5AT9xh24T2u/Rg4sCG/+:+Gq5e6pRofPAcpgMNac5oxU4TNsCG |
| TLSH | T1CEF41265A21ADD11C0B49B7499A2E7F893BE5DCD9501D707DFF87CEB3C2260228253A2 |
| TrID | 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.0% (.EXE) Win64 Executable (generic) (10522/11/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win32 Executable (generic) (4504/4/1) 1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| Magika | pebin |
| dhash icon | 000000a280000000 (4 x MassLogger, 2 x RemcosRAT, 2 x Formbook) |
| Reporter | |
| Tags: | exe MassLogger |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Malware Config
Unpacked files
98d21ade5945dfb38682ae1ad50e941e9c0e4864f07039b1aa1d976b0922414b
b825530e6ae318301d55258b6cb986139eb8305282ec8f2d5c10ddd85372b5e8
a34f92e48f855afdf0c9c72c298e211953d882cd068b2d0b75c663431c07adbf
d674ac095490af3430ec4ec50b1be905b1e7f690117da522c447332d78d25bb9
259ad0de4cc1f77279c2efb6c3d3f5fcf7655013c8f116d25a18c697faab5f45
4c463b6b2c03f037fdb1f011a547b1c794fd13d9e1174285991adcdef1f59a46
14e165221ac2efc6f337be62526b4005255f27d8b465f29f1edf6176a3cdb03c
8799a9d776814519a1ae207d89707566aaf9b1336cf6c99d28b8c5a8ad549445
4cbdfc8778425a442a09615e32577ce004f2946e38ff554e04293aabbbb80174
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | crime_snake_keylogger |
|---|---|
| Author: | Rony (r0ny_123) |
| Description: | Detects Snake keylogger payload |
| Rule name: | DetectEncryptedVariants |
|---|---|
| Author: | Zinyth |
| Description: | Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_DotNetProcHook |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables with potential process hoocking |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_TelegramChatBot |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables using Telegram Chat Bot |
| Rule name: | MAL_Envrial_Jan18_1 |
|---|---|
| Author: | Florian Roth (Nextron Systems) |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | MAL_Envrial_Jan18_1_RID2D8C |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | masslogger_gcch |
|---|---|
| Author: | govcert_ch |
| Rule name: | matiex |
|---|---|
| Author: | Michelle Khalil |
| Description: | This rule detects unpacked matiex malware samples. |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | RANSOMWARE |
|---|---|
| Author: | ToroGuitar |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_CMD_Powershell_Usage |
|---|---|
| Author: | XiAnzheng |
| Description: | May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP) |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
| Rule name: | telegram_bot_api |
|---|---|
| Author: | rectifyq |
| Description: | Detects file containing Telegram Bot API |
| Rule name: | Windows_Trojan_SnakeKeylogger_af3faa65 |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_masslogger_w0 |
|---|---|
| Author: | govcert_ch |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.