MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e02df0d57d8056573650acbf45ee9fac3670c25e93740aabdeef21d5510804fb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
MassLogger
Vendor detections: 15
| SHA256 hash: | e02df0d57d8056573650acbf45ee9fac3670c25e93740aabdeef21d5510804fb |
|---|---|
| SHA3-384 hash: | 9c93ce5bfda13d01a9b702d5afb8a1a7202e652080e6e7942374831ed78024a219f78e57c48548e9d7be4b0bd3520ab3 |
| SHA1 hash: | d68b145c8b0673e9cab299fbdd5327b56dc65fc6 |
| MD5 hash: | eeb2a4b4ece151e5a5aa4426a334d885 |
| humanhash: | berlin-victor-nineteen-india |
| File name: | e02df0d57d8056573650acbf45ee9fac3670c25e93740aabdeef21d5510804fb |
| Download: | download sample |
| Signature | MassLogger |
| File size: | 763'392 bytes |
| First seen: | 2025-06-10 09:52:43 UTC |
| Last seen: | 2025-06-10 10:21:24 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:iHlMLkxNiLVVTHz+yzXdOfbZL6B7chW5gNm8yIFU:EMcM+Y0gBYh4gNh6 |
| Threatray | 486 similar samples on MalwareBazaar |
| TLSH | T11FF4CF9C278CAB01C66D67B68066D2B447B9BD87A012D34697F07CEF7CB1360A81E1D7 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| dhash icon | f8cc8a96968ac8e0 (18 x MassLogger, 6 x Formbook, 1 x SnakeKeylogger) |
| Reporter | |
| Tags: | exe MassLogger |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | crime_snake_keylogger |
|---|---|
| Author: | Rony (r0ny_123) |
| Description: | Detects Snake keylogger payload |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_TelegramChatBot |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables using Telegram Chat Bot |
| Rule name: | MAL_Envrial_Jan18_1 |
|---|---|
| Author: | Florian Roth (Nextron Systems) |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | MAL_Envrial_Jan18_1_RID2D8C |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | masslogger_gcch |
|---|---|
| Author: | govcert_ch |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | RANSOMWARE |
|---|---|
| Author: | ToroGuitar |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
| Rule name: | telegram_bot_api |
|---|---|
| Author: | rectifyq |
| Description: | Detects file containing Telegram Bot API |
| Rule name: | Windows_Trojan_SnakeKeylogger_af3faa65 |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_masslogger_w0 |
|---|---|
| Author: | govcert_ch |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.