MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ce274c08c15204a7168689d039f94e7c96a7e4a079b48cb2cbb10ec5bbf25ead. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
MassLogger
Vendor detections: 15
| SHA256 hash: | ce274c08c15204a7168689d039f94e7c96a7e4a079b48cb2cbb10ec5bbf25ead |
|---|---|
| SHA3-384 hash: | 75c09455dcfdfb77c17481d5f0fbb769033d4b6fa23b9f0fdd92fef56fff71abb74012f442520d8682b753f411ca076c |
| SHA1 hash: | bc691326107a4cdd18dd000d56a30fb394f7da92 |
| MD5 hash: | ce06ffe31ff561f8c8036bd6d2320b80 |
| humanhash: | nitrogen-eight-massachusetts-asparagus |
| File name: | z1Estadodecuentadelcliente.exe |
| Download: | download sample |
| Signature | MassLogger |
| File size: | 996'352 bytes |
| First seen: | 2025-03-05 19:00:08 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 24576:MZGTkHROFAUBsQqoeQ5zj6KQpFcIJy2ZM9DRgBWKQDqdOz:M0wHRJUBPjH5znQpF/JyUM9sfQD+Oz |
| Threatray | 4'602 similar samples on MalwareBazaar |
| TLSH | T1EE25BFAC7250B5DEC957C172CA68AC75EA653D7B530B820380A349EFBE0DA57DF140E2 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| dhash icon | 10b268b296b2b2b2 (7 x Formbook, 4 x MassLogger, 4 x RemcosRAT) |
| Reporter | |
| Tags: | exe MassLogger |
Intelligence
File Origin
BRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
ce274c08c15204a7168689d039f94e7c96a7e4a079b48cb2cbb10ec5bbf25ead
cef5d5a46f1f6207c526fbe6e55d370b3bf2543bb7cf53750002933881c89b19
dcb94196fd719a94eeb2e3b66faa654367319fa477b955bf86fc3a1378514bc8
3fcec0419790343650a5387187c63f9c0ad5c394e4aef74d7b6163fc33db600b
aa291e4ac1c7bef9248dab1d598ce833e4c837963ed8583d652164e22b93511a
14ef2ca8d70361093a610be8e6d53079fd70c4d4f7698710e5589fad7ecd5d13
ae0a78b28311cfe3a115b22d674e69afacac5eb67dba804f6ec349b92c5dcb92
7d0934c44e3cf244874fa50f546b9947eab423ccdb228930a28d63a9972c290e
c3287e8fd9e29c8818bbc9d162989d7d42095f7703c084162fa89a750218660b
371e5213895306bc58052925b92da7af2770b12683525c7361934b6477399f54
ff319430f00da8eebd3b92f0d494c1dd9bee7f9ef3a8101dda2ce14968b9811a
6ee6b8c1ca6f5f593c90c89261f06b3cc33d14263f19b4f76d3d1aff205cf14f
df3ca2d4db7a1b0ae6271cb473ede6b6f3b8ae1b483342fe11bf95a42f688e47
3d66174c58d543c350e84a90f101449af1a8015a255626f1fbfe60b82c9719c8
990c77e153654af651dd65621067c83122d88812a97d9a093c86459fe39de6f6
12fbc26c6aebd4063ef91b729e36903eef1ff8a5b3a930ecfc501311d103295f
35cd26db3de4420e0442ef5cf452e7f52519f98f3d3f7d168fb235bda1d8548b
d78b1315a596c3424ed01722ea7d1370180affa97474a8a4fd55b1bb012c8411
3f2a428fd841cfcc962fc2f384208a4226845394bb253341dbe1fff05069a2c8
a534cc811354388f83a4dde6f1898bda4752ad567594d7656d7c71f86383881a
b55e1d97cb0f73d37af6472d1f7722018ddb8bd9ea1e5d920da9c80964663e13
fab6e3a7f39a59f9cc7e909661048841701f6b65aacf9154fcfa8341dbbfef37
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | crime_snake_keylogger |
|---|---|
| Author: | Rony (r0ny_123) |
| Description: | Detects Snake keylogger payload |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_TelegramChatBot |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables using Telegram Chat Bot |
| Rule name: | MAL_Envrial_Jan18_1 |
|---|---|
| Author: | Florian Roth (Nextron Systems) |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | MAL_Envrial_Jan18_1_RID2D8C |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | masslogger_gcch |
|---|---|
| Author: | govcert_ch |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | RANSOMWARE |
|---|---|
| Author: | ToroGuitar |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
| Rule name: | telegram_bot_api |
|---|---|
| Author: | rectifyq |
| Description: | Detects file containing Telegram Bot API |
| Rule name: | Windows_Trojan_SnakeKeylogger_af3faa65 |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_masslogger_w0 |
|---|---|
| Author: | govcert_ch |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.