MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6731f235ff78e22e5a0f1503542926bb707a95251b8cbd22c56fbd7fc5a8cbbf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
MassLogger
Vendor detections: 15
SHA256 hash: | 6731f235ff78e22e5a0f1503542926bb707a95251b8cbd22c56fbd7fc5a8cbbf |
---|---|
SHA3-384 hash: | dfe61a8790df8d981c13c2269b889d15a566b87a2527782da5974522a177a9412dea6cb88e52013781d2a8eed0b9cbea |
SHA1 hash: | eb68218c1d70f3ba00f8190c8171ad1cfa2fb42a |
MD5 hash: | 45061e4da841c2587d0890148705a142 |
humanhash: | ten-oklahoma-potato-kilo |
File name: | 45061e4da841c2587d0890148705a142.exe |
Download: | download sample |
Signature | MassLogger |
File size: | 416'083 bytes |
First seen: | 2022-08-05 06:53:36 UTC |
Last seen: | Never |
File type: | ![]() |
MIME type: | application/x-dosexec |
imphash | 98f67c550a7da65513e63ffd998f6b2e (6 x AgentTesla, 6 x MassLogger, 4 x CoinMiner) |
ssdeep | 6144:UvEN2U+T6i5LirrllHy4HUcMQY61DdreIfa:GENN+T5xYrllrU7QY61ra |
TLSH | T1A3946D6AFB64321AF577D6F0692792697B397D321F629C5F92C06B082474213B2B031F |
TrID | 58.8% (.EXE) Win32 Executable Microsoft Visual Basic 6 (82067/2/8) 22.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 7.5% (.EXE) Win64 Executable (generic) (10523/12/4) 3.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 3.2% (.EXE) Win32 Executable (generic) (4505/5/1) |
File icon (PE): | |
dhash icon | 20047c7c60e0e002 (5 x MassLogger, 2 x Neshta) |
Reporter | @abuse_ch |
Tags: | exe MassLogger |
Intelligence
File Origin

Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
2b661a8e53810cefbc9c2bb09e3aeea5607e6195160f3902bbf2ea7581ec82b5
836cd10659a3fca29d754c77b76c305f6a829e3f44efd9672b82c217628c49eb
66c646381997538bca27a7468229257a02527852ac897ca04d6ea52c3cad82ac
8a1902d9c0dbe388b28ef5a9c8ec4c0f1802fc6ccd43471ea337dcb3d71c81d4
308f40c19bcd4f58f5dc1e83713d91a80a2ac8f78b5e03501db556f94c946149
284ce975050009d5c7bce4ad0c02f03a4cf70bad620e10822a4f4ad65e567127
29dbbf1bffa1c271158334e05721f8a7fb76513d5ba0d8c5a5abe267cccdbe4b
e68526e8ebc0cb1342ed01317aa6966d83bea1b71b1285b55b653a512200304c
d178525a986175d484866facf95baa1573a63a1060e5a06346ee4da4932df656
d5adba5715cd10a3c9dcf11d7ab1e30834050eef7513bda558bfe39a53a364ac
6731f235ff78e22e5a0f1503542926bb707a95251b8cbd22c56fbd7fc5a8cbbf
b5141a3c6323449bc7fc031d6eb2073fcbe97754c46eef0d0d8f937b9c2fb5cb
2d127dea1f6345c2027dbf93c109f7d7758f5bb396c9d47caa593a5039c05778
2bf197104a6418c886f206755e3f599ae9b1f90cf9771be981c30f427ecb228c
3704c9065de2c596066dbca893c63b1d12b9264d62cffd92ffc49aaf919b49a5
98d37790e570afd49b7a00192019f6c9e7c84e96069da4daa1b64a6cc88695a8
4a4d5455c9e941082c8c08a96102afc9d33abc40985bfcc00b6bee8c098066fd
YARA Signatures
MalareBazaar uses YARA rules from several public and non-public repositories, such as Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious proccess dumps they may create. Please note that only results from TLP:WHITE rules are being displayeyd.
Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
---|---|
Author: | ditekSHen |
Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
---|---|
Author: | ditekSHen |
Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
---|---|
Author: | ditekSHen |
Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
Rule name: | INDICATOR_SUSPICIOUS_EXE_TelegramChatBot |
---|---|
Author: | ditekSHen |
Description: | Detects executables using Telegram Chat Bot |
Rule name: | malware_Agenttesla_type2 |
---|---|
Author: | JPCERT/CC Incident Response Group |
Description: | detect Agenttesla in memory |
Reference: | internal research |
Rule name: | MALWARE_Win_A310Logger |
---|---|
Author: | ditekSHen |
Description: | Detects A310Logger |
Rule name: | MALWARE_Win_StormKitty |
---|---|
Author: | ditekSHen |
Description: | Detects StormKitty infostealer |
Rule name: | masslogger_gcch |
---|---|
Author: | govcert_ch |
Rule name: | pdb_YARAify |
---|---|
Author: | @wowabiy314 |
Description: | PDB |
Rule name: | pe_imphash |
---|
Rule name: | Quasar_RAT_1 |
---|---|
Author: | Florian Roth |
Description: | Detects Quasar RAT |
Reference: | https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf |
Rule name: | Quasar_RAT_1_RID2B54 |
---|---|
Author: | Florian Roth |
Description: | Detects Quasar RAT |
Reference: | https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf |
Rule name: | Skystars_Malware_Imphash |
---|---|
Author: | Skystars LightDefender |
Description: | imphash |
Rule name: | SUSP_DOTNET_PE_List_AV |
---|---|
Author: | SECUINFRA Falcon Team |
Description: | Detecs .NET Binary that lists installed AVs |
Rule name: | win_masslogger_w0 |
---|---|
Author: | govcert_ch |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your Twitter account.