MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f9ad7ff02487d77684d5613c8d51fe5f3c99a661088438a8fc4d609c486e6f6e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
MassLogger
Vendor detections: 16
| SHA256 hash: | f9ad7ff02487d77684d5613c8d51fe5f3c99a661088438a8fc4d609c486e6f6e |
|---|---|
| SHA3-384 hash: | 580a07b6176a1ff3320009318bed22e18a9d2a226375f2ecb484dedc98309a6e2827987c09ac41e2821efe2d91461db1 |
| SHA1 hash: | 940b93ddc1f249815d89dc09748e88e7ab695a30 |
| MD5 hash: | e5a443b385e2c8a33ad950f2ca59a574 |
| humanhash: | tango-kilo-low-jig |
| File name: | f9ad7ff02487d77684d5613c8d51fe5f3c99a661088438a8fc4d609c486e6f6e |
| Download: | download sample |
| Signature | MassLogger |
| File size: | 730'624 bytes |
| First seen: | 2025-05-09 14:08:38 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:S33ai+Tjm33b3I6mZopBe7RHgw7YMEDVfR9Xwv7auR7TSKQPvz:S3YjmHjI/aelQMyRpE7T7T1 |
| Threatray | 3'463 similar samples on MalwareBazaar |
| TLSH | T1EEF448D03A21B7DECE6DCA31B8589C7142A11D6B7145FAE3D8C92F9731CD2709A08B5E |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | exe MassLogger |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
a0908f2e12db17eeb19e8fed82af3f21c4026ff9c75157e42233136512f58c63
5f25c8dcfee56dc11e03d1001f7c46e5adc9103651771cf82875dbd3c95c6775
1baa01491b76eb9d1e39b233dd2966cf7f1babc5cf6cab48ca6e40b80d87f0b4
de318bd60337fc20d8b67fd07db9235adec03d3f6af004e30a4dbedd9c63bc2d
d72e89cca70f53abd92985796b73f8913a342f6caabecd2d7dcc44de97b15638
781bbdbac8346f7e9d5b1530dfa2b8661d23b18a642bafb358e868c989760abc
f9ad7ff02487d77684d5613c8d51fe5f3c99a661088438a8fc4d609c486e6f6e
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.