MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 489aa49aa694a93f51b3d4575f68216cd4a98b9e5740417f821f6d08d43c9aa5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
MassLogger
Vendor detections: 20
| SHA256 hash: | 489aa49aa694a93f51b3d4575f68216cd4a98b9e5740417f821f6d08d43c9aa5 |
|---|---|
| SHA3-384 hash: | d1aacf2d5a82eafe0990692f95fc23c8a9aec5848efc2ea95b0b1a9a39de677bf2059d6e42e77a0b6f5dd0b981108087 |
| SHA1 hash: | 3778b8750845e8fdaa88e2a2ff303ef03936ff0c |
| MD5 hash: | bef5be4fd94c48e58ec52537c11458b0 |
| humanhash: | fix-bulldog-failed-dakota |
| File name: | Payment Receipt Ref.10294855-37590.exe |
| Download: | download sample |
| Signature | MassLogger |
| File size: | 708'608 bytes |
| First seen: | 2025-10-09 12:30:37 UTC |
| Last seen: | 2025-11-06 10:08:14 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger) |
| ssdeep | 12288:Ti9FdQtiCIeuOedQV8vJugo+VphJeJCGPFpPCaw8gO7zLX8CUAn84:O9ItXbqBJDhnGdkaVgQzx |
| Threatray | 1'707 similar samples on MalwareBazaar |
| TLSH | T11CE41259B85EDB26C59E47F00831D23007B96E9EA921E10F0DF2BCEFB8767840A05B57 |
| TrID | 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.0% (.EXE) Win64 Executable (generic) (10522/11/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win32 Executable (generic) (4504/4/1) 1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| Magika | pebin |
| Reporter | |
| Tags: | exe MassLogger payment |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
85ec11517de659f7a359f0fac6b06e53229e67bc3ee46bb942c2d4d692cd0982
347d109045d063f1afca21b6f2babcf04c809972cfe10ccd90430e1a1f8665e0
489aa49aa694a93f51b3d4575f68216cd4a98b9e5740417f821f6d08d43c9aa5
d46843479cda8643d472722e93d81c268b38f743ba8874e9e3d52aa837ad35eb
30d7b8019fbd65ff8e25ba109b663a6440f3f407a5e01a4bcddf7e7bef33eac4
51e373c325a0cf8254d9aed3915ee8874236d71c85b5367dcfbb6aa47a1b9fbb
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.