MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 0b0e33a49e209932b6fa85be230050e28ed46e35129a3b4b0b6f782ac4849f21. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
MassLogger
Vendor detections: 17
| SHA256 hash: | 0b0e33a49e209932b6fa85be230050e28ed46e35129a3b4b0b6f782ac4849f21 |
|---|---|
| SHA3-384 hash: | 2912cb2015c9f2f759f5721614bcd387ceb3f214999eaa4b3f18c23a8bb6e83a74ecb07c63432484927d2e8adcc3570f |
| SHA1 hash: | d55f64167243a1211ad7b3f51174c70f2d3d1c3d |
| MD5 hash: | a1d6c4ee5e1bf8e8e8e335e25e3cb4ef |
| humanhash: | may-undress-wolfram-six |
| File name: | Hesap_Hareketleri_09122024_html.exe |
| Download: | download sample |
| Signature | MassLogger |
| File size: | 1'001'472 bytes |
| First seen: | 2024-12-10 13:05:48 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:Kfe0GVO35OOvzI/wDadTZoieenOIbgIC+Ukq09xZmFP85h7ScC3:Kff3c4uWadT+i3/bTUkqc8P8zSc |
| Threatray | 515 similar samples on MalwareBazaar |
| TLSH | T19625C53C09BD12EB80A5C79DCBE89827F614A86FB150ADA494D647A53357F4B34C323E |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | exe geo MassLogger TUR |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.