MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3cfe012c870ebeb15a1288b7cdb3b50016e2329c7fbd63ef18f189727269d49c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
MassLogger
Vendor detections: 15
| SHA256 hash: | 3cfe012c870ebeb15a1288b7cdb3b50016e2329c7fbd63ef18f189727269d49c |
|---|---|
| SHA3-384 hash: | b576eb0bbf91b826b698f1eecb98b02b17bed1a5322704a1193c47206c051f97166a66c5d16703209e3c04195d2e4618 |
| SHA1 hash: | 36199281d68f7e2f663e76756d6a5f4561cdf236 |
| MD5 hash: | a81a0f916354b1ee0232c5eae992c365 |
| humanhash: | jersey-romeo-berlin-failed |
| File name: | MV. ASL ROSE - VESSEL'S DESC.pdf.scr |
| Download: | download sample |
| Signature | MassLogger |
| File size: | 235'520 bytes |
| First seen: | 2025-01-16 04:20:21 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 3072:B8C9NzwHKpHbwVAeu0Y8GC1UyAd9g8QwOGYpKDBvO6AR+xx7CG9Uv3tSsPT:1NhpHYAbm1Uld9grwpBvO66cZEdn |
| Threatray | 168 similar samples on MalwareBazaar |
| TLSH | T1DF3418D482FC8D0AD96788B479BAA3F711B8788D1735E423230386B50D9176867BCF5B |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| File icon (PE): | |
| dhash icon | 8468e2d4ec928020 (3 x MassLogger) |
| Reporter | |
| Tags: | exe MassLogger |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
72bcc45094526e37f7275f87dff9c249a26242414fe30f13d6d5359e0b7fbcac
c2c192862a68990222cacb9279cacf63370b015a429d2c39d94cbe15cf987388
8c98088aa44045c4b7a4a7bebe5d98480fe5cad627b772554ebd0a324cafa37c
3cfe012c870ebeb15a1288b7cdb3b50016e2329c7fbd63ef18f189727269d49c
7e430da9854a73aeac41d86bd6a225ec27cc681188eb70ef5eec80f737a41a91
f7c651df3bbe493431c583ee9b03a6b3c3f2fc3f6e69dd5d4ea05a75290c2254
14d370a69c8c075b14a411301bc9137d1db0683ac4ff480d25404d9f81533f66
7cbf555d0e0fada3a65efae70663a4fe2bc05d845ad533dab8da8d057b2cac7b
0c7f0ad6c4027b182c902c65592f3efa5e66e5df3904b7ff4fe884789d586d7a
fcf5a2325bf9e4d16d628bb0ead95aa587c893347f25f897e9c5ed76759bd65f
44e71677c27a5f4e7435fe0430b865138504421d206c864ca8a1dc7ca3ebe9db
c0fe9c63478075193c956996fbd557829d55bd9ab800c9a7f4857a77007cbdc3
8c4aa3de23af80966c9a5c8911daebe824bb252bc659a548535e6cf94b2d9ed9
b6d1bbc15f5ae144e4801f8188cbe4768f3ba42e2c4dd56f42a7fa5ec9638460
ffcdb62a0cc1adb7700c13310a3234fa7b25d0981a97ad089a7433c60e7f5188
b3752b8138360ee7ab6f3583c942f1d2ee806f7ede9123ada34abbf27a055633
e9dcf2288b4adbbfe01de0f952df0f050ef533fa151e77b786ceee577f51a079
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | crime_snake_keylogger |
|---|---|
| Author: | Rony (r0ny_123) |
| Description: | Detects Snake keylogger payload |
| Rule name: | Disable_Defender |
|---|---|
| Author: | iam-py-test |
| Description: | Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables embedding registry key / value combination indicative of disabling Windows Defender features |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_TelegramChatBot |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables using Telegram Chat Bot |
| Rule name: | MAL_Envrial_Jan18_1 |
|---|---|
| Author: | Florian Roth (Nextron Systems) |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | MAL_Envrial_Jan18_1_RID2D8C |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | masslogger_gcch |
|---|---|
| Author: | govcert_ch |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | RANSOMWARE |
|---|---|
| Author: | ToroGuitar |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
| Rule name: | telegram_bot_api |
|---|---|
| Author: | rectifyq |
| Description: | Detects file containing Telegram Bot API |
| Rule name: | Windows_Trojan_SnakeKeylogger_af3faa65 |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_masslogger_w0 |
|---|---|
| Author: | govcert_ch |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.