MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a54edb5286da2f7d125bb76415b6ec70af6133d8a1ed1f72b060bad69741e661. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
MassLogger
Vendor detections: 15
| SHA256 hash: | a54edb5286da2f7d125bb76415b6ec70af6133d8a1ed1f72b060bad69741e661 |
|---|---|
| SHA3-384 hash: | 7bab7b951fe12d4a2bac94238e8f54488d40a968cba4574c1c653cc37204c9d6c0b7e446740f0b35337812e5098382f4 |
| SHA1 hash: | 74d6be70f6f01634021e55dd29f646feafd2caff |
| MD5 hash: | 021e76593df805df74e44d2d84c7492e |
| humanhash: | juliet-orange-alpha-victor |
| File name: | Auto_Parts_Quotation.pdf.exe |
| Download: | download sample |
| Signature | MassLogger |
| File size: | 560'648 bytes |
| First seen: | 2025-04-03 21:16:25 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger) |
| ssdeep | 12288:moVguFEJnElK6Y5uGT3XMVi3k3fNkXW8VHth3kR:9vK6Y5uEnGMQNkm8VHto |
| Threatray | 502 similar samples on MalwareBazaar |
| TLSH | T111C4125EBF28FF66D21C0B33C8A3520D85B2D217E9B1E41B2DF699D12D65384CA0BD46 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| dhash icon | 00100072b0001000 (5 x SnakeKeylogger, 3 x MassLogger, 2 x Formbook) |
| Reporter | |
| Tags: | exe MassLogger |
Intelligence
File Origin
DKVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
1cff9edb8c251f6867f1df4dbc8c47c98271a47c8feae9e867f362b59b6c43cb
a54edb5286da2f7d125bb76415b6ec70af6133d8a1ed1f72b060bad69741e661
cb353d92f5e09eea2c1bc96152134611c03525ce9aeef7fc5582cd5594c50be3
a05882d8e179d3a1a3ac69ce4b81bc72ee80f026d921e2598a5eddefd803511b
b8c36a5b681b071cc8c8a34fa1d1656b705dbe1f433706b386b78fd73ef6e884
16710103bbae3fbc560ef36459df90649918b2b33ec96d0a277d10ea31f81fcf
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438 |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables signed with stolen, revoked or invalid certificates |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.