MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 642820d7b16dce468583bd9c0216c49905f3c8f426762aff3187abc000ee7a79. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
MassLogger
Vendor detections: 16
| SHA256 hash: | 642820d7b16dce468583bd9c0216c49905f3c8f426762aff3187abc000ee7a79 |
|---|---|
| SHA3-384 hash: | 6fa548a43e97b2fa69f4da660cda9a9687c0274b14e5554288b98a2eac427b15d5c793a19f8f9b286c2158844dd20b22 |
| SHA1 hash: | a080e0d65e90748b2b715f68cb4333da2b704072 |
| MD5 hash: | bc7bf815e62260aadc46745a2dc38a77 |
| humanhash: | violet-jupiter-freddie-december |
| File name: | 07.03.2025-09.03.2025.exe |
| Download: | download sample |
| Signature | MassLogger |
| File size: | 506'880 bytes |
| First seen: | 2025-03-10 05:30:41 UTC |
| Last seen: | 2025-03-10 07:31:40 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 6144:FJ1uWsI8mqk2lDn8Z/7pacCTO9cr2NLf/LB+hLmsDf1Wg1jn5BBssLC2kSmx1Y:7wDmqku+dyacr2NLtLWxn5BBs2WY |
| Threatray | 169 similar samples on MalwareBazaar |
| TLSH | T1E7B43B0B7315286A8BE75764E07424604D5E6FE7C3F2E54BD87B9C40CFA22A099ED1B3 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | exe MassLogger |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
26aa4bdb2e9b3d19ac894219c87d5f099f76d555bd9ce39c2a3d2bf8e158d3e2
3185fda0fc51f13b3e375810b920eb68a4840fc4e79a23250a0052ba13f1acea
0b7891b2cd2c16bac66ec4f815af883da8733e91349faa58a0f6e3a76b10a2b6
642820d7b16dce468583bd9c0216c49905f3c8f426762aff3187abc000ee7a79
501c83f0426868c1fbbcdc30715a55c7e95e5c3e2b5427604eee064dd125eaa5
ea1a35ea870465623c9478c6a1afb90cdca0579189a45eda755afbe2cd9d022f
05933129150f0927685c83dbfb864f46255786b668e7a562c0c7e053e1f37dbe
25a344f5681f51b0636366bba99db4f640819e4688bce41e451259e9e3000bdf
d21725f320089d0f7dfbaa3a3a16545c0442f3b207089fb9faf1b489f9a5d6d2
a8304682e25c9a90b7f82056490701fad77f210aa76b2b44dbce2ff969d36f5c
26aa4bdb2e9b3d19ac894219c87d5f099f76d555bd9ce39c2a3d2bf8e158d3e2
b639c886848b26cb4a05ac3817024a9d8191665d8783f8d24b2fa42260fc5972
68a48b85b26a63d37b965a012cf555112b2eab5ffab0833356e9f23902d9a7fb
84305ef730322cf91b67ba0c5f3ff9583e3d58bf11b0c20a23ab3405e12a71a2
a939ff1d2a84285e4d21ad5c4ad2a4ddf510c482c61142398391dff1ef1554e4
fd7c0568b92dc7045ab2f3c96ba04630a0456bcae69ab5a32c1e90a35b62b831
3185fda0fc51f13b3e375810b920eb68a4840fc4e79a23250a0052ba13f1acea
bed81a544c41dbbc6dc2dfc1e81ce07bebd330baab9741e7efd4daa57d6bd9bd
0b7891b2cd2c16bac66ec4f815af883da8733e91349faa58a0f6e3a76b10a2b6
f0bc4b08614d9d97e0ef33a4c9230f265dfce37231de8fb97398f12a3a6b0f8a
642820d7b16dce468583bd9c0216c49905f3c8f426762aff3187abc000ee7a79
db4c571ccb811d2158c447987c56f24e7b3598b822ced017ed1d08386d05c8f3
9b730e4e913091b07a3ac73db0b0bc8424fe5f005aa6ebdc7218287949ca1524
501c83f0426868c1fbbcdc30715a55c7e95e5c3e2b5427604eee064dd125eaa5
864bd24c791d20a86b11595632dc2d80c914c29d5d7b2893899a0e9626c5bfa2
ea1a35ea870465623c9478c6a1afb90cdca0579189a45eda755afbe2cd9d022f
6d2cb72f8519ea6716edf231ddf36015328196b5e3add66e90a7bf75e100bcda
1b5cd72684917ce49995daafa3a6f98ff082b0f2d05807c746ee04a94c8ecaf4
17dcecdbb09ab68f2cfd138bebe6b0ba804d6ca2ea65717fad0211d02ec386e7
05933129150f0927685c83dbfb864f46255786b668e7a562c0c7e053e1f37dbe
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.