MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 01e631c29a801330b7eb8f5904e171a8d47b044754153792955a459c25db112b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
MassLogger
Vendor detections: 13
| SHA256 hash: | 01e631c29a801330b7eb8f5904e171a8d47b044754153792955a459c25db112b |
|---|---|
| SHA3-384 hash: | 3e3ef7355be23a725622a911cb8311b7f1294b55af9bbccb0bee1d35f313cd0806b32d2d32042079a47e990c5a79a83e |
| SHA1 hash: | 650f39a8c1dc166bdda5d96e47fb410698f3c183 |
| MD5 hash: | 89f3a8a86ae8bf276d3a210e0d9804fe |
| humanhash: | crazy-queen-arizona-spring |
| File name: | PO240125.exe |
| Download: | download sample |
| Signature | MassLogger |
| File size: | 604'680 bytes |
| First seen: | 2025-01-24 15:08:48 UTC |
| Last seen: | 2025-01-27 14:06:37 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:kKEqopDT41pLBgcQYhTucsm6G2x3wyCnrWvTWCkh1ZrPQZdLa8eM+8kR:uqKDkfLJTubrG2x3nCrWv6PDrQZdLa8I |
| TLSH | T13BD4120DFE2A8462CD5A5FB7D86304084AF29583F430F62D29DD5CE21DB1FE5C68A61B |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| File icon (PE): | |
| dhash icon | 00d8f872b2b2b000 (17 x Formbook, 2 x MassLogger, 1 x SnakeKeylogger) |
| Reporter | |
| Tags: | exe MassLogger |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438 |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables signed with stolen, revoked or invalid certificates |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.