MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c3f9616bfc8b4e899bc5bebb87ff26a4582f5ce8387388d7a6581268b02298a5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
MassLogger
Vendor detections: 16
| SHA256 hash: | c3f9616bfc8b4e899bc5bebb87ff26a4582f5ce8387388d7a6581268b02298a5 |
|---|---|
| SHA3-384 hash: | a599103df60124fbfd38cfebdfec6dc7881cccd34e10448ba6b6aa323ec1c2f43bf19105edaf55e0e5887da1b212bf06 |
| SHA1 hash: | 0225932bb4a5e1427f21ed87878b8186933e3d6d |
| MD5 hash: | e56b219fae804dcf19fb3c3613b49791 |
| humanhash: | magnesium-october-sweet-comet |
| File name: | PO-00612349.exe |
| Download: | download sample |
| Signature | MassLogger |
| File size: | 528'392 bytes |
| First seen: | 2025-03-21 08:22:44 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:OizlBJR/LqAJ6QQpMO++q88bSOMHbttU2g0+sV0U8yQkR:OsbL+QYnBxtYmGeX |
| Threatray | 2'644 similar samples on MalwareBazaar |
| TLSH | T15CB4019966A9AF03C9B65BF10A50C17187F22EDE6A20D21F5FD63EEF30B1B542641307 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | exe MassLogger |
Intelligence
File Origin
DKVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTesla_DIFF_Common_Strings_01 |
|---|---|
| Author: | schmidtsz |
| Description: | Identify partial Agent Tesla strings |
| Rule name: | crime_snake_keylogger |
|---|---|
| Author: | Rony (r0ny_123) |
| Description: | Detects Snake keylogger payload |
| Rule name: | INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438 |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables signed with stolen, revoked or invalid certificates |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_TelegramChatBot |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables using Telegram Chat Bot |
| Rule name: | MAL_Envrial_Jan18_1 |
|---|---|
| Author: | Florian Roth (Nextron Systems) |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | MAL_Envrial_Jan18_1_RID2D8C |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | masslogger_gcch |
|---|---|
| Author: | govcert_ch |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | pe_imphash |
|---|
| Rule name: | RANSOMWARE |
|---|---|
| Author: | ToroGuitar |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
| Rule name: | telegram_bot_api |
|---|---|
| Author: | rectifyq |
| Description: | Detects file containing Telegram Bot API |
| Rule name: | Windows_Trojan_SnakeKeylogger_af3faa65 |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_masslogger_w0 |
|---|---|
| Author: | govcert_ch |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.