MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 66c5c5dee39bf1546450e2b6aba4af7766f6a9c3f4210bf0638dc490d45ff324. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
MassLogger
Vendor detections: 16
| SHA256 hash: | 66c5c5dee39bf1546450e2b6aba4af7766f6a9c3f4210bf0638dc490d45ff324 |
|---|---|
| SHA3-384 hash: | 80e5f67c804e12ae34208bc130ab786b4cf83c751f6e76fd45724a45f421ce20ad78b088d1ad126860e66f9895192ecc |
| SHA1 hash: | f0319d8aa0c755f27f6b1042c5e1fd12032a3b2c |
| MD5 hash: | 2bd4ce3762304f43c357807fa98c27f6 |
| humanhash: | ink-quiet-steak-undress |
| File name: | DHL Express_AWB44633179800-708439321-pdf.exe |
| Download: | download sample |
| Signature | MassLogger |
| File size: | 534'016 bytes |
| First seen: | 2025-05-05 08:18:12 UTC |
| Last seen: | 2025-05-12 08:05:43 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:4d9tVo36BFsJSQeq/VxqMWCIVEzWTN37nFi:2pvK/L1hziM |
| Threatray | 3'068 similar samples on MalwareBazaar |
| TLSH | T1C7B402996B59D503D8920F750232F2782778DE9DE821D7038FEC7CE7B866F246A59302 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| dhash icon | 70e8e09e9ad8d0e1 (9 x Formbook, 3 x RemcosRAT, 3 x SnakeKeylogger) |
| Reporter | |
| Tags: | DHL exe MassLogger |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.