MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 58ea06e2f9f4c8108e1803ca0869805eae62c5f9f0651e6b53e66a0aafb3c349. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
MassLogger
Vendor detections: 16
| SHA256 hash: | 58ea06e2f9f4c8108e1803ca0869805eae62c5f9f0651e6b53e66a0aafb3c349 |
|---|---|
| SHA3-384 hash: | bf551938897d13877108b2aad724385bcf0ecb234de8d27c9bd8d5b50afbf11857131e2f27047dd6375c59cf7f74284d |
| SHA1 hash: | 778bd89efd7b5f1312b1f6fe29817ea21be40f78 |
| MD5 hash: | f5005b42237d968c5770c165f6798c28 |
| humanhash: | march-timing-bacon-fifteen |
| File name: | SecuriteInfo.com.Win32.MalwareX-gen.19126.22805 |
| Download: | download sample |
| Signature | MassLogger |
| File size: | 552'456 bytes |
| First seen: | 2025-08-01 07:18:12 UTC |
| Last seen: | 2025-08-01 08:18:41 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:mZlKLzXfIuQ5NDIu4gUVGQUq6dwCSt9kR:mTKvfIXcu4GQd+ |
| Threatray | 3'191 similar samples on MalwareBazaar |
| TLSH | T1A4C4F055EE23E802F95467B707A1E93A73685D9CA0D0C2B17EF4EEDB799C6000F63162 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| dhash icon | 4c36f2cca3dc949c (7 x SnakeKeylogger, 2 x MassLogger, 2 x a310Logger) |
| Reporter | |
| Tags: | exe MassLogger |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438 |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables signed with stolen, revoked or invalid certificates |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.