MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 35cd26db3de4420e0442ef5cf452e7f52519f98f3d3f7d168fb235bda1d8548b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 16


Intelligence 16 IOCs YARA 19 File information Comments

SHA256 hash: 35cd26db3de4420e0442ef5cf452e7f52519f98f3d3f7d168fb235bda1d8548b
SHA3-384 hash: 239b159ab9a95ea3dc6c4ee86cfab9d3ff91655e9d5f089f2a8e5ec233c242ba35cee9a36f40c91add43e3ce992d0857
SHA1 hash: 59fde0de8196e9c3e42cc8e615424551861a8d0b
MD5 hash: aee49c76812ae17342fa187fd1a6f639
humanhash: mockingbird-failed-cat-beer
File name:35cd26db3de4420e0442ef5cf452e7f52519f98f3d3f7d168fb235bda1d8548b
Download: download sample
Signature MassLogger
File size:620'032 bytes
First seen:2025-09-05 12:48:30 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:hNbrQ6QcVVZKM5SEVr94IzES0UliZVT7B+7DfHe0pH:PfXZKVErrzESJEp+7qA
Threatray 334 similar samples on MalwareBazaar
TLSH T174D4EF6716EBF831F4B2D6321C20F2F862BD5DB6541386128BDB3FAB3E2617565042D2
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter adrian__luca
Tags:exe MassLogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
107
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
35cd26db3de4420e0442ef5cf452e7f52519f98f3d3f7d168fb235bda1d8548b
Verdict:
Malicious activity
Analysis date:
2025-09-05 16:53:05 UTC
Tags:
evasion snake keylogger stealer netreactor auto-sch-xml ims-api generic

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
spawn shell msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a process with a hidden window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Sending a custom TCP request
Creating a file in the %temp% directory
Launching a process
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Сreating synchronization primitives
DNS request
Connection attempt
Sending an HTTP GET request
Reading critical registry keys
Stealing user critical data
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
obfuscated packed packed packer_detected vbnet
Verdict:
Malicious
Labled as:
PasswordStealer.Genie8DN.Generic
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-08-18T12:31:00Z UTC
Last seen:
2025-08-18T12:31:00Z UTC
Hits:
~1000
Malware family:
Snake Keylogger
Verdict:
Malicious
Verdict:
inconclusive
YARA:
10 match(es)
Tags:
.Net Executable Managed .NET PDB Path PE (Portable Executable) PE File Layout SOS: 0.19 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Spyware.Negasteal
Status:
Malicious
First seen:
2025-08-18 15:20:40 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
25 of 38 (65.79%)
Threat level:
  2/5
Result
Malware family:
masslogger
Score:
  10/10
Tags:
family:masslogger collection discovery execution persistence spyware stealer
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Command and Scripting Interpreter: PowerShell
MassLogger
Masslogger family
Malware Config
C2 Extraction:
https://api.telegram.org/bot7916775626:AAEpKtCXhW8JVhlJ4gm9KnQGEsOrt7L3fNQ/sendMessage?chat_id=7838187567
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
35cd26db3de4420e0442ef5cf452e7f52519f98f3d3f7d168fb235bda1d8548b
MD5 hash:
aee49c76812ae17342fa187fd1a6f639
SHA1 hash:
59fde0de8196e9c3e42cc8e615424551861a8d0b
SH256 hash:
27e5ffda53751e7360f380bd82a3176a7875a555f6af5b130fb2d64ff776c895
MD5 hash:
68845a1d0f6c65bb7ecc09ca76d2f005
SHA1 hash:
0145c4314c2cf41ae583bb32784fe780c1cdaf1d
SH256 hash:
b5f15631cf9e2da883c376ea633e3d7168408ba3d79ffc8e28fd458ea8fc58cd
MD5 hash:
e66d8da147d4dbc674d4f76032a8b39d
SHA1 hash:
43cd19ff0150b6631d071fae7347215c94d61a2e
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
158bc834f731028ae6f05d84e25eeeb473388fb79c53c4c97f2d5a73b7f30adf
MD5 hash:
49ea5ffb3686c65b4cb7dc754cca1b68
SHA1 hash:
a9114fdfb71ecefe25e80e02200d634a56918c20
Detections:
win_404keylogger_g1 win_masslogger_w0 MAL_Envrial_Jan18_1 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:crime_snake_keylogger
Author:Rony (r0ny_123)
Description:Detects Snake keylogger payload
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Author:ditekSHen
Description:Detects executables using Telegram Chat Bot
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth (Nextron Systems)
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:MAL_Envrial_Jan18_1_RID2D8C
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:masslogger_gcch
Author:govcert_ch
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:telegram_bot_api
Author:rectifyq
Description:Detects file containing Telegram Bot API
Rule name:Windows_Trojan_SnakeKeylogger_af3faa65
Author:Elastic Security
Rule name:win_masslogger_w0
Author:govcert_ch

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments